sqlite

Описание:SQL database engine
Лицензия: public-domain
Домашняя страница:https://sqlite.org/
Расположение:Portage
Легенда:
  • + - стабильный
  • ~ - нестабильный
  • M - замаскированный
alpha amd64 arm hppa ia64 m68k mips ppc ppc64 s390 sh sparc x86
9999 diff - - - - - - - - - - - - -
3.43.1 diff ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ - ~ ~
3.43.0 diff ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ - ~ ~
3.42.0 ~ + + + ~ ~ ~ + + ~ - + +

USE флаги

  • abi_mips_n32 - 64-bit (32-bit pointer) libraries
  • abi_mips_n64 - 64-bit libraries
  • abi_mips_o32 - 32-bit libraries
  • abi_s390_32 - 32-bit (s390) libraries
  • abi_s390_64 - 64-bit (s390x) libraries
  • abi_x86_32 - 32-bit (x86) libraries
  • abi_x86_64 - 64-bit (amd64) libraries
  • abi_x86_x32 - x32 ABI libraries
  • debug - Enable extra debug codepaths, like asserts and extra output. If you want to get meaningful backtraces see https://wiki.gentoo.org/wiki/Project:Quality_Assurance/Backtraces
  • doc - Add extra documentation (API, Javadoc, etc). It is recommended to enable per package instead of globally
  • icu - Enable ICU (Internationalization Components for Unicode) support, using dev-libs/icu
  • readline - Enable support for libreadline, a GNU line-editing library that almost everyone wants
  • secure-delete - Enable overwriting of deleted content with zeros by default (http://sqlite.org/pragma.html#pragma_secure_delete), causing some performance penalty
  • static-libs - Build static versions of dynamic libraries as well
  • tcl - Add support the Tcl language
  • test - Enable dependencies and/or preparations necessary to run tests (usually controlled by FEATURES=test but can be toggled independently)
  • tools - Install additional tools, among which are included: sqlite3-analyzer, sqlite3-changeset, sqlite3-db-dump, sqlite3-diff, sqlite3-rbu, sqlite3-expert and others.

Советы по безопасности

Дата Опасность Заголовок
почти 2 года высокая SQLite: Multiple Vulnerabilities
больше 3 лет высокая SQLite: Remote code execution
около 4 лет средняя SQLite: Multiple vulnerabilities
больше 4 лет средняя SQLite: Multiple vulnerabilities
около 5 лет высокая SQLite: Multiple vulnerabilities
больше 5 лет средняя SQLite: Remote code execution
почти 8 года средняя SQLite: Multiple vulnerabilities
около 9 лет средняя SQLite: Multiple vulnerabilities

Экспортировать в Atom

Спасибо!