Blame SOURCES/sqlite-3.26.0-CVE-2022-35737.patch

206823
From 077e17b59a98eb8839ecfef661e7305fdb3e898d Mon Sep 17 00:00:00 2001
206823
From: drh <>
206823
Date: Mon, 18 Jul 2022 15:02:00 +0000
206823
Subject: [PATCH] Increase the size of loop variables in the printf()
206823
 implementation to avoid harmless compiler warnings.
206823
206823
FossilOrigin-Name: aab790a16e1bdff78759f9c9ae87a2559ba82dd34ef3dedfb66035a0db7067a7
206823
---
206823
 manifest      | 12 ++++++------
206823
 manifest.uuid |  2 +-
206823
 src/printf.c  |  4 ++--
206823
 1 files changed, 2 insertions(+), 2 deletions(-)
206823
206823
diff --git a/src/printf.c b/src/printf.c
206823
index f0bfa5327..3602e1fcb 100644
206823
--- a/src/printf.c
206823
+++ b/src/printf.c
206823
@@ -803,8 +803,8 @@ void sqlite3_str_vappendf(
206823
       case etSQLESCAPE:           /* %q: Escape ' characters */
206823
       case etSQLESCAPE2:          /* %Q: Escape ' and enclose in '...' */
206823
       case etSQLESCAPE3: {        /* %w: Escape " characters */
206823
-        int i, j, k, n, isnull;
206823
-        int needQuote;
206823
+        i64 i, j, k, n;
206823
+        int needQuote, isnull;
206823
         char ch;
206823
         char q = ((xtype==etSQLESCAPE3)?'"':'\'');   /* Quote character */
206823
         char *escarg;
206823
--
206823
2.38.1
206823