[sqlite] SQLite Corruption By Writing NULL Data

2016-03-04 Thread sanhua.zh
I use the C API. I think it is not possible to get the hole call stack if continue using the released SQLite pointer. ???:Simon Slavinslavins at bigfraud.org ???:SQLite mailing listsqlite-users at mailinglists.sqlite.org :2016?3?4?(??)?17:50 ??:Re: [sqlite] SQLite Corruption By Writing

[sqlite] SQLite Corruption By Writing NULL Data

2016-03-04 Thread sanhua.zh
I am debugging db corruption. After I get some corrupted db, I found that they all corrupted by writing null data. So, I decide to add some check and dump call stackin the source code in order to find out who corrupts the db. Here is the code I added in the source code. int

[sqlite] SQLite Corruption By Writing NULL Data

2016-03-04 Thread Clemens Ladisch
sanhua.zh wrote: > I am debugging db corruption. After I get some corrupted db, I found that > they all corrupted by writing null data. > > 0x1000f8000 + 2778664 sqlite3KnownError,main.c,line 3192 > 0x1000f8000 + 2554560 unixWrite,os_unix.c,line 3335 > 0x1000f8000 + 2821984

[sqlite] SQLite Corruption By Writing NULL Data

2016-03-04 Thread Simon Slavin
On 4 Mar 2016, at 8:22am, sanhua.zh wrote: > 3. I guess it could be a problem of operating system. I work on iOS, but I > have no any further idea. Almost all of these problems are caused by your program doing one of these A) Writing its own data into a pointer made by SQLite B) Releasing a