From fb834580eb16960cda29d2c06fa2e7d36478cc07 Mon Sep 17 00:00:00 2001 From: wangmy Date: Mon, 29 Nov 2021 23:00:55 +0800 Subject: sqlite3: upgrade 3.36.0 -> 3.37.0 Changelog: 1.STRICT tables provide a prescriptive style of data type management, for developers who prefer that kind of thing. 2.When adding columns that contain a CHECK constraint or a generated column containing a NOT NULL constraint, the ALTER TABLE ADD COLUMN now checks new constraints against preexisting rows in the database and will only proceed if no constraints are violated. 3.Added the PRAGMA table_list statement. 4.CLI enhancements: a.Add the .connection command, allowing the CLI to keep multiple database connections open at the same time. b.Add the --safe command-line option that disables dot-commands and SQL statements that might cause side-effects that extend beyond the single database file named on the command-line. c.Performance improvements when reading SQL statements that span many lines. 5.Added the sqlite3_autovacuum_pages() interface. 6.The sqlite3_deserialize() does not and has never worked for the TEMP database. That limitation is now noted in the documentation. 7.The query planner now omits ORDER BY clauses on subqueries and views if removing those clauses does not change the semantics of the query. 8.The generate_series table-valued function extension is modified so that the first parameter ("START") is now required. This is done as a way to demonstrate how to write table-valued functions with required parameters. The legacy behavior is available using the -DZERO_ARGUMENT_GENERATE_SERIES compile-time option. 9.Added new sqlite3_changes64() and sqlite3_total_changes64() interfaces. 10.Added the SQLITE_OPEN_EXRESCODE flag option to sqlite3_open_v2(). 11.Use less memory to hold the database schema. (From OE-Core rev: b1c6e95d075531998de5b73e7ec7073647d5a2d2) Signed-off-by: Wang Mingyu Signed-off-by: Richard Purdie --- meta/recipes-support/sqlite/sqlite3_3.36.0.bb | 14 -------------- meta/recipes-support/sqlite/sqlite3_3.37.0.bb | 14 ++++++++++++++ 2 files changed, 14 insertions(+), 14 deletions(-) delete mode 100644 meta/recipes-support/sqlite/sqlite3_3.36.0.bb create mode 100644 meta/recipes-support/sqlite/sqlite3_3.37.0.bb (limited to 'meta/recipes-support/sqlite') diff --git a/meta/recipes-support/sqlite/sqlite3_3.36.0.bb b/meta/recipes-support/sqlite/sqlite3_3.36.0.bb deleted file mode 100644 index 30c9445be1..0000000000 --- a/meta/recipes-support/sqlite/sqlite3_3.36.0.bb +++ /dev/null @@ -1,14 +0,0 @@ -require sqlite3.inc - -LICENSE = "PD" -LIC_FILES_CHKSUM = "file://sqlite3.h;endline=11;md5=786d3dc581eff03f4fd9e4a77ed00c66" - -SRC_URI = "http://www.sqlite.org/2021/sqlite-autoconf-${SQLITE_PV}.tar.gz" -SRC_URI[sha256sum] = "bd90c3eb96bee996206b83be7065c9ce19aef38c3f4fb53073ada0d0b69bbce3" - -# -19242 is only an issue in specific development branch commits -CVE_CHECK_WHITELIST += "CVE-2019-19242" -# This is believed to be iOS specific (https://groups.google.com/g/sqlite-dev/c/U7OjAbZO6LA) -CVE_CHECK_WHITELIST += "CVE-2015-3717" -# Issue in an experimental extension we don't have/use. Fixed by https://sqlite.org/src/info/b1e0c22ec981cf5f -CVE_CHECK_WHITELIST += "CVE-2021-36690" diff --git a/meta/recipes-support/sqlite/sqlite3_3.37.0.bb b/meta/recipes-support/sqlite/sqlite3_3.37.0.bb new file mode 100644 index 0000000000..68394c88b0 --- /dev/null +++ b/meta/recipes-support/sqlite/sqlite3_3.37.0.bb @@ -0,0 +1,14 @@ +require sqlite3.inc + +LICENSE = "PD" +LIC_FILES_CHKSUM = "file://sqlite3.h;endline=11;md5=786d3dc581eff03f4fd9e4a77ed00c66" + +SRC_URI = "http://www.sqlite.org/2021/sqlite-autoconf-${SQLITE_PV}.tar.gz" +SRC_URI[sha256sum] = "731a4651d4d4b36fc7d21db586b2de4dd00af31fd54fb5a9a4b7f492057479f7" + +# -19242 is only an issue in specific development branch commits +CVE_CHECK_WHITELIST += "CVE-2019-19242" +# This is believed to be iOS specific (https://groups.google.com/g/sqlite-dev/c/U7OjAbZO6LA) +CVE_CHECK_WHITELIST += "CVE-2015-3717" +# Issue in an experimental extension we don't have/use. Fixed by https://sqlite.org/src/info/b1e0c22ec981cf5f +CVE_CHECK_WHITELIST += "CVE-2021-36690" -- cgit v1.2.3-54-g00ecf