Snapshot of upstream SQLite 3.37.2
[sqlcipher.git] / src / os_unix.c
blobcd619f5c04ae99da5ec7581302e15f4ab364065d
1 /*
2 ** 2004 May 22
3 **
4 ** The author disclaims copyright to this source code. In place of
5 ** a legal notice, here is a blessing:
6 **
7 ** May you do good and not evil.
8 ** May you find forgiveness for yourself and forgive others.
9 ** May you share freely, never taking more than you give.
11 ******************************************************************************
13 ** This file contains the VFS implementation for unix-like operating systems
14 ** include Linux, MacOSX, *BSD, QNX, VxWorks, AIX, HPUX, and others.
16 ** There are actually several different VFS implementations in this file.
17 ** The differences are in the way that file locking is done. The default
18 ** implementation uses Posix Advisory Locks. Alternative implementations
19 ** use flock(), dot-files, various proprietary locking schemas, or simply
20 ** skip locking all together.
22 ** This source file is organized into divisions where the logic for various
23 ** subfunctions is contained within the appropriate division. PLEASE
24 ** KEEP THE STRUCTURE OF THIS FILE INTACT. New code should be placed
25 ** in the correct division and should be clearly labeled.
27 ** The layout of divisions is as follows:
29 ** * General-purpose declarations and utility functions.
30 ** * Unique file ID logic used by VxWorks.
31 ** * Various locking primitive implementations (all except proxy locking):
32 ** + for Posix Advisory Locks
33 ** + for no-op locks
34 ** + for dot-file locks
35 ** + for flock() locking
36 ** + for named semaphore locks (VxWorks only)
37 ** + for AFP filesystem locks (MacOSX only)
38 ** * sqlite3_file methods not associated with locking.
39 ** * Definitions of sqlite3_io_methods objects for all locking
40 ** methods plus "finder" functions for each locking method.
41 ** * sqlite3_vfs method implementations.
42 ** * Locking primitives for the proxy uber-locking-method. (MacOSX only)
43 ** * Definitions of sqlite3_vfs objects for all locking methods
44 ** plus implementations of sqlite3_os_init() and sqlite3_os_end().
46 #include "sqliteInt.h"
47 #if SQLITE_OS_UNIX /* This file is used on unix only */
50 ** There are various methods for file locking used for concurrency
51 ** control:
53 ** 1. POSIX locking (the default),
54 ** 2. No locking,
55 ** 3. Dot-file locking,
56 ** 4. flock() locking,
57 ** 5. AFP locking (OSX only),
58 ** 6. Named POSIX semaphores (VXWorks only),
59 ** 7. proxy locking. (OSX only)
61 ** Styles 4, 5, and 7 are only available of SQLITE_ENABLE_LOCKING_STYLE
62 ** is defined to 1. The SQLITE_ENABLE_LOCKING_STYLE also enables automatic
63 ** selection of the appropriate locking style based on the filesystem
64 ** where the database is located.
66 #if !defined(SQLITE_ENABLE_LOCKING_STYLE)
67 # if defined(__APPLE__)
68 # define SQLITE_ENABLE_LOCKING_STYLE 1
69 # else
70 # define SQLITE_ENABLE_LOCKING_STYLE 0
71 # endif
72 #endif
74 /* Use pread() and pwrite() if they are available */
75 #if defined(__APPLE__)
76 # define HAVE_PREAD 1
77 # define HAVE_PWRITE 1
78 #endif
79 #if defined(HAVE_PREAD64) && defined(HAVE_PWRITE64)
80 # undef USE_PREAD
81 # define USE_PREAD64 1
82 #elif defined(HAVE_PREAD) && defined(HAVE_PWRITE)
83 # undef USE_PREAD64
84 # define USE_PREAD 1
85 #endif
88 ** standard include files.
90 #include <sys/types.h>
91 #include <sys/stat.h>
92 #include <fcntl.h>
93 #include <sys/ioctl.h>
94 #include <unistd.h>
95 #include <time.h>
96 #include <sys/time.h>
97 #include <errno.h>
98 #if !defined(SQLITE_OMIT_WAL) || SQLITE_MAX_MMAP_SIZE>0
99 # include <sys/mman.h>
100 #endif
102 #if SQLITE_ENABLE_LOCKING_STYLE
103 # include <sys/ioctl.h>
104 # include <sys/file.h>
105 # include <sys/param.h>
106 #endif /* SQLITE_ENABLE_LOCKING_STYLE */
109 ** Try to determine if gethostuuid() is available based on standard
110 ** macros. This might sometimes compute the wrong value for some
111 ** obscure platforms. For those cases, simply compile with one of
112 ** the following:
114 ** -DHAVE_GETHOSTUUID=0
115 ** -DHAVE_GETHOSTUUID=1
117 ** None if this matters except when building on Apple products with
118 ** -DSQLITE_ENABLE_LOCKING_STYLE.
120 #ifndef HAVE_GETHOSTUUID
121 # define HAVE_GETHOSTUUID 0
122 # if defined(__APPLE__) && ((__MAC_OS_X_VERSION_MIN_REQUIRED > 1050) || \
123 (__IPHONE_OS_VERSION_MIN_REQUIRED > 2000))
124 # if (!defined(TARGET_OS_EMBEDDED) || (TARGET_OS_EMBEDDED==0)) \
125 && (!defined(TARGET_IPHONE_SIMULATOR) || (TARGET_IPHONE_SIMULATOR==0))\
126 && (!defined(TARGET_OS_MACCATALYST) || (TARGET_OS_MACCATALYST==0))
127 # undef HAVE_GETHOSTUUID
128 # define HAVE_GETHOSTUUID 1
129 # else
130 # warning "gethostuuid() is disabled."
131 # endif
132 # endif
133 #endif
136 #if OS_VXWORKS
137 # include <sys/ioctl.h>
138 # include <semaphore.h>
139 # include <limits.h>
140 #endif /* OS_VXWORKS */
142 #if defined(__APPLE__) || SQLITE_ENABLE_LOCKING_STYLE
143 # include <sys/mount.h>
144 #endif
146 #ifdef HAVE_UTIME
147 # include <utime.h>
148 #endif
151 ** Allowed values of unixFile.fsFlags
153 #define SQLITE_FSFLAGS_IS_MSDOS 0x1
156 ** If we are to be thread-safe, include the pthreads header.
158 #if SQLITE_THREADSAFE
159 # include <pthread.h>
160 #endif
163 ** Default permissions when creating a new file
165 #ifndef SQLITE_DEFAULT_FILE_PERMISSIONS
166 # define SQLITE_DEFAULT_FILE_PERMISSIONS 0644
167 #endif
170 ** Default permissions when creating auto proxy dir
172 #ifndef SQLITE_DEFAULT_PROXYDIR_PERMISSIONS
173 # define SQLITE_DEFAULT_PROXYDIR_PERMISSIONS 0755
174 #endif
177 ** Maximum supported path-length.
179 #define MAX_PATHNAME 512
182 ** Maximum supported symbolic links
184 #define SQLITE_MAX_SYMLINKS 100
186 /* Always cast the getpid() return type for compatibility with
187 ** kernel modules in VxWorks. */
188 #define osGetpid(X) (pid_t)getpid()
191 ** Only set the lastErrno if the error code is a real error and not
192 ** a normal expected return code of SQLITE_BUSY or SQLITE_OK
194 #define IS_LOCK_ERROR(x) ((x != SQLITE_OK) && (x != SQLITE_BUSY))
196 /* Forward references */
197 typedef struct unixShm unixShm; /* Connection shared memory */
198 typedef struct unixShmNode unixShmNode; /* Shared memory instance */
199 typedef struct unixInodeInfo unixInodeInfo; /* An i-node */
200 typedef struct UnixUnusedFd UnixUnusedFd; /* An unused file descriptor */
203 ** Sometimes, after a file handle is closed by SQLite, the file descriptor
204 ** cannot be closed immediately. In these cases, instances of the following
205 ** structure are used to store the file descriptor while waiting for an
206 ** opportunity to either close or reuse it.
208 struct UnixUnusedFd {
209 int fd; /* File descriptor to close */
210 int flags; /* Flags this file descriptor was opened with */
211 UnixUnusedFd *pNext; /* Next unused file descriptor on same file */
215 ** The unixFile structure is subclass of sqlite3_file specific to the unix
216 ** VFS implementations.
218 typedef struct unixFile unixFile;
219 struct unixFile {
220 sqlite3_io_methods const *pMethod; /* Always the first entry */
221 sqlite3_vfs *pVfs; /* The VFS that created this unixFile */
222 unixInodeInfo *pInode; /* Info about locks on this inode */
223 int h; /* The file descriptor */
224 unsigned char eFileLock; /* The type of lock held on this fd */
225 unsigned short int ctrlFlags; /* Behavioral bits. UNIXFILE_* flags */
226 int lastErrno; /* The unix errno from last I/O error */
227 void *lockingContext; /* Locking style specific state */
228 UnixUnusedFd *pPreallocatedUnused; /* Pre-allocated UnixUnusedFd */
229 const char *zPath; /* Name of the file */
230 unixShm *pShm; /* Shared memory segment information */
231 int szChunk; /* Configured by FCNTL_CHUNK_SIZE */
232 #if SQLITE_MAX_MMAP_SIZE>0
233 int nFetchOut; /* Number of outstanding xFetch refs */
234 sqlite3_int64 mmapSize; /* Usable size of mapping at pMapRegion */
235 sqlite3_int64 mmapSizeActual; /* Actual size of mapping at pMapRegion */
236 sqlite3_int64 mmapSizeMax; /* Configured FCNTL_MMAP_SIZE value */
237 void *pMapRegion; /* Memory mapped region */
238 #endif
239 int sectorSize; /* Device sector size */
240 int deviceCharacteristics; /* Precomputed device characteristics */
241 #if SQLITE_ENABLE_LOCKING_STYLE
242 int openFlags; /* The flags specified at open() */
243 #endif
244 #if SQLITE_ENABLE_LOCKING_STYLE || defined(__APPLE__)
245 unsigned fsFlags; /* cached details from statfs() */
246 #endif
247 #ifdef SQLITE_ENABLE_SETLK_TIMEOUT
248 unsigned iBusyTimeout; /* Wait this many millisec on locks */
249 #endif
250 #if OS_VXWORKS
251 struct vxworksFileId *pId; /* Unique file ID */
252 #endif
253 #ifdef SQLITE_DEBUG
254 /* The next group of variables are used to track whether or not the
255 ** transaction counter in bytes 24-27 of database files are updated
256 ** whenever any part of the database changes. An assertion fault will
257 ** occur if a file is updated without also updating the transaction
258 ** counter. This test is made to avoid new problems similar to the
259 ** one described by ticket #3584.
261 unsigned char transCntrChng; /* True if the transaction counter changed */
262 unsigned char dbUpdate; /* True if any part of database file changed */
263 unsigned char inNormalWrite; /* True if in a normal write operation */
265 #endif
267 #ifdef SQLITE_TEST
268 /* In test mode, increase the size of this structure a bit so that
269 ** it is larger than the struct CrashFile defined in test6.c.
271 char aPadding[32];
272 #endif
275 /* This variable holds the process id (pid) from when the xRandomness()
276 ** method was called. If xOpen() is called from a different process id,
277 ** indicating that a fork() has occurred, the PRNG will be reset.
279 static pid_t randomnessPid = 0;
282 ** Allowed values for the unixFile.ctrlFlags bitmask:
284 #define UNIXFILE_EXCL 0x01 /* Connections from one process only */
285 #define UNIXFILE_RDONLY 0x02 /* Connection is read only */
286 #define UNIXFILE_PERSIST_WAL 0x04 /* Persistent WAL mode */
287 #ifndef SQLITE_DISABLE_DIRSYNC
288 # define UNIXFILE_DIRSYNC 0x08 /* Directory sync needed */
289 #else
290 # define UNIXFILE_DIRSYNC 0x00
291 #endif
292 #define UNIXFILE_PSOW 0x10 /* SQLITE_IOCAP_POWERSAFE_OVERWRITE */
293 #define UNIXFILE_DELETE 0x20 /* Delete on close */
294 #define UNIXFILE_URI 0x40 /* Filename might have query parameters */
295 #define UNIXFILE_NOLOCK 0x80 /* Do no file locking */
298 ** Include code that is common to all os_*.c files
300 #include "os_common.h"
303 ** Define various macros that are missing from some systems.
305 #ifndef O_LARGEFILE
306 # define O_LARGEFILE 0
307 #endif
308 #ifdef SQLITE_DISABLE_LFS
309 # undef O_LARGEFILE
310 # define O_LARGEFILE 0
311 #endif
312 #ifndef O_NOFOLLOW
313 # define O_NOFOLLOW 0
314 #endif
315 #ifndef O_BINARY
316 # define O_BINARY 0
317 #endif
320 ** The threadid macro resolves to the thread-id or to 0. Used for
321 ** testing and debugging only.
323 #if SQLITE_THREADSAFE
324 #define threadid pthread_self()
325 #else
326 #define threadid 0
327 #endif
330 ** HAVE_MREMAP defaults to true on Linux and false everywhere else.
332 #if !defined(HAVE_MREMAP)
333 # if defined(__linux__) && defined(_GNU_SOURCE)
334 # define HAVE_MREMAP 1
335 # else
336 # define HAVE_MREMAP 0
337 # endif
338 #endif
341 ** Explicitly call the 64-bit version of lseek() on Android. Otherwise, lseek()
342 ** is the 32-bit version, even if _FILE_OFFSET_BITS=64 is defined.
344 #ifdef __ANDROID__
345 # define lseek lseek64
346 #endif
348 #ifdef __linux__
350 ** Linux-specific IOCTL magic numbers used for controlling F2FS
352 #define F2FS_IOCTL_MAGIC 0xf5
353 #define F2FS_IOC_START_ATOMIC_WRITE _IO(F2FS_IOCTL_MAGIC, 1)
354 #define F2FS_IOC_COMMIT_ATOMIC_WRITE _IO(F2FS_IOCTL_MAGIC, 2)
355 #define F2FS_IOC_START_VOLATILE_WRITE _IO(F2FS_IOCTL_MAGIC, 3)
356 #define F2FS_IOC_ABORT_VOLATILE_WRITE _IO(F2FS_IOCTL_MAGIC, 5)
357 #define F2FS_IOC_GET_FEATURES _IOR(F2FS_IOCTL_MAGIC, 12, u32)
358 #define F2FS_FEATURE_ATOMIC_WRITE 0x0004
359 #endif /* __linux__ */
363 ** Different Unix systems declare open() in different ways. Same use
364 ** open(const char*,int,mode_t). Others use open(const char*,int,...).
365 ** The difference is important when using a pointer to the function.
367 ** The safest way to deal with the problem is to always use this wrapper
368 ** which always has the same well-defined interface.
370 static int posixOpen(const char *zFile, int flags, int mode){
371 return open(zFile, flags, mode);
374 /* Forward reference */
375 static int openDirectory(const char*, int*);
376 static int unixGetpagesize(void);
379 ** Many system calls are accessed through pointer-to-functions so that
380 ** they may be overridden at runtime to facilitate fault injection during
381 ** testing and sandboxing. The following array holds the names and pointers
382 ** to all overrideable system calls.
384 static struct unix_syscall {
385 const char *zName; /* Name of the system call */
386 sqlite3_syscall_ptr pCurrent; /* Current value of the system call */
387 sqlite3_syscall_ptr pDefault; /* Default value */
388 } aSyscall[] = {
389 { "open", (sqlite3_syscall_ptr)posixOpen, 0 },
390 #define osOpen ((int(*)(const char*,int,int))aSyscall[0].pCurrent)
392 { "close", (sqlite3_syscall_ptr)close, 0 },
393 #define osClose ((int(*)(int))aSyscall[1].pCurrent)
395 { "access", (sqlite3_syscall_ptr)access, 0 },
396 #define osAccess ((int(*)(const char*,int))aSyscall[2].pCurrent)
398 { "getcwd", (sqlite3_syscall_ptr)getcwd, 0 },
399 #define osGetcwd ((char*(*)(char*,size_t))aSyscall[3].pCurrent)
401 { "stat", (sqlite3_syscall_ptr)stat, 0 },
402 #define osStat ((int(*)(const char*,struct stat*))aSyscall[4].pCurrent)
405 ** The DJGPP compiler environment looks mostly like Unix, but it
406 ** lacks the fcntl() system call. So redefine fcntl() to be something
407 ** that always succeeds. This means that locking does not occur under
408 ** DJGPP. But it is DOS - what did you expect?
410 #ifdef __DJGPP__
411 { "fstat", 0, 0 },
412 #define osFstat(a,b,c) 0
413 #else
414 { "fstat", (sqlite3_syscall_ptr)fstat, 0 },
415 #define osFstat ((int(*)(int,struct stat*))aSyscall[5].pCurrent)
416 #endif
418 { "ftruncate", (sqlite3_syscall_ptr)ftruncate, 0 },
419 #define osFtruncate ((int(*)(int,off_t))aSyscall[6].pCurrent)
421 { "fcntl", (sqlite3_syscall_ptr)fcntl, 0 },
422 #define osFcntl ((int(*)(int,int,...))aSyscall[7].pCurrent)
424 { "read", (sqlite3_syscall_ptr)read, 0 },
425 #define osRead ((ssize_t(*)(int,void*,size_t))aSyscall[8].pCurrent)
427 #if defined(USE_PREAD) || SQLITE_ENABLE_LOCKING_STYLE
428 { "pread", (sqlite3_syscall_ptr)pread, 0 },
429 #else
430 { "pread", (sqlite3_syscall_ptr)0, 0 },
431 #endif
432 #define osPread ((ssize_t(*)(int,void*,size_t,off_t))aSyscall[9].pCurrent)
434 #if defined(USE_PREAD64)
435 { "pread64", (sqlite3_syscall_ptr)pread64, 0 },
436 #else
437 { "pread64", (sqlite3_syscall_ptr)0, 0 },
438 #endif
439 #define osPread64 ((ssize_t(*)(int,void*,size_t,off64_t))aSyscall[10].pCurrent)
441 { "write", (sqlite3_syscall_ptr)write, 0 },
442 #define osWrite ((ssize_t(*)(int,const void*,size_t))aSyscall[11].pCurrent)
444 #if defined(USE_PREAD) || SQLITE_ENABLE_LOCKING_STYLE
445 { "pwrite", (sqlite3_syscall_ptr)pwrite, 0 },
446 #else
447 { "pwrite", (sqlite3_syscall_ptr)0, 0 },
448 #endif
449 #define osPwrite ((ssize_t(*)(int,const void*,size_t,off_t))\
450 aSyscall[12].pCurrent)
452 #if defined(USE_PREAD64)
453 { "pwrite64", (sqlite3_syscall_ptr)pwrite64, 0 },
454 #else
455 { "pwrite64", (sqlite3_syscall_ptr)0, 0 },
456 #endif
457 #define osPwrite64 ((ssize_t(*)(int,const void*,size_t,off64_t))\
458 aSyscall[13].pCurrent)
460 { "fchmod", (sqlite3_syscall_ptr)fchmod, 0 },
461 #define osFchmod ((int(*)(int,mode_t))aSyscall[14].pCurrent)
463 #if defined(HAVE_POSIX_FALLOCATE) && HAVE_POSIX_FALLOCATE
464 { "fallocate", (sqlite3_syscall_ptr)posix_fallocate, 0 },
465 #else
466 { "fallocate", (sqlite3_syscall_ptr)0, 0 },
467 #endif
468 #define osFallocate ((int(*)(int,off_t,off_t))aSyscall[15].pCurrent)
470 { "unlink", (sqlite3_syscall_ptr)unlink, 0 },
471 #define osUnlink ((int(*)(const char*))aSyscall[16].pCurrent)
473 { "openDirectory", (sqlite3_syscall_ptr)openDirectory, 0 },
474 #define osOpenDirectory ((int(*)(const char*,int*))aSyscall[17].pCurrent)
476 { "mkdir", (sqlite3_syscall_ptr)mkdir, 0 },
477 #define osMkdir ((int(*)(const char*,mode_t))aSyscall[18].pCurrent)
479 { "rmdir", (sqlite3_syscall_ptr)rmdir, 0 },
480 #define osRmdir ((int(*)(const char*))aSyscall[19].pCurrent)
482 #if defined(HAVE_FCHOWN)
483 { "fchown", (sqlite3_syscall_ptr)fchown, 0 },
484 #else
485 { "fchown", (sqlite3_syscall_ptr)0, 0 },
486 #endif
487 #define osFchown ((int(*)(int,uid_t,gid_t))aSyscall[20].pCurrent)
489 #if defined(HAVE_FCHOWN)
490 { "geteuid", (sqlite3_syscall_ptr)geteuid, 0 },
491 #else
492 { "geteuid", (sqlite3_syscall_ptr)0, 0 },
493 #endif
494 #define osGeteuid ((uid_t(*)(void))aSyscall[21].pCurrent)
496 #if !defined(SQLITE_OMIT_WAL) || SQLITE_MAX_MMAP_SIZE>0
497 { "mmap", (sqlite3_syscall_ptr)mmap, 0 },
498 #else
499 { "mmap", (sqlite3_syscall_ptr)0, 0 },
500 #endif
501 #define osMmap ((void*(*)(void*,size_t,int,int,int,off_t))aSyscall[22].pCurrent)
503 #if !defined(SQLITE_OMIT_WAL) || SQLITE_MAX_MMAP_SIZE>0
504 { "munmap", (sqlite3_syscall_ptr)munmap, 0 },
505 #else
506 { "munmap", (sqlite3_syscall_ptr)0, 0 },
507 #endif
508 #define osMunmap ((int(*)(void*,size_t))aSyscall[23].pCurrent)
510 #if HAVE_MREMAP && (!defined(SQLITE_OMIT_WAL) || SQLITE_MAX_MMAP_SIZE>0)
511 { "mremap", (sqlite3_syscall_ptr)mremap, 0 },
512 #else
513 { "mremap", (sqlite3_syscall_ptr)0, 0 },
514 #endif
515 #define osMremap ((void*(*)(void*,size_t,size_t,int,...))aSyscall[24].pCurrent)
517 #if !defined(SQLITE_OMIT_WAL) || SQLITE_MAX_MMAP_SIZE>0
518 { "getpagesize", (sqlite3_syscall_ptr)unixGetpagesize, 0 },
519 #else
520 { "getpagesize", (sqlite3_syscall_ptr)0, 0 },
521 #endif
522 #define osGetpagesize ((int(*)(void))aSyscall[25].pCurrent)
524 #if defined(HAVE_READLINK)
525 { "readlink", (sqlite3_syscall_ptr)readlink, 0 },
526 #else
527 { "readlink", (sqlite3_syscall_ptr)0, 0 },
528 #endif
529 #define osReadlink ((ssize_t(*)(const char*,char*,size_t))aSyscall[26].pCurrent)
531 #if defined(HAVE_LSTAT)
532 { "lstat", (sqlite3_syscall_ptr)lstat, 0 },
533 #else
534 { "lstat", (sqlite3_syscall_ptr)0, 0 },
535 #endif
536 #define osLstat ((int(*)(const char*,struct stat*))aSyscall[27].pCurrent)
538 #if defined(__linux__) && defined(SQLITE_ENABLE_BATCH_ATOMIC_WRITE)
539 # ifdef __ANDROID__
540 { "ioctl", (sqlite3_syscall_ptr)(int(*)(int, int, ...))ioctl, 0 },
541 #define osIoctl ((int(*)(int,int,...))aSyscall[28].pCurrent)
542 # else
543 { "ioctl", (sqlite3_syscall_ptr)ioctl, 0 },
544 #define osIoctl ((int(*)(int,unsigned long,...))aSyscall[28].pCurrent)
545 # endif
546 #else
547 { "ioctl", (sqlite3_syscall_ptr)0, 0 },
548 #endif
550 }; /* End of the overrideable system calls */
554 ** On some systems, calls to fchown() will trigger a message in a security
555 ** log if they come from non-root processes. So avoid calling fchown() if
556 ** we are not running as root.
558 static int robustFchown(int fd, uid_t uid, gid_t gid){
559 #if defined(HAVE_FCHOWN)
560 return osGeteuid() ? 0 : osFchown(fd,uid,gid);
561 #else
562 return 0;
563 #endif
567 ** This is the xSetSystemCall() method of sqlite3_vfs for all of the
568 ** "unix" VFSes. Return SQLITE_OK opon successfully updating the
569 ** system call pointer, or SQLITE_NOTFOUND if there is no configurable
570 ** system call named zName.
572 static int unixSetSystemCall(
573 sqlite3_vfs *pNotUsed, /* The VFS pointer. Not used */
574 const char *zName, /* Name of system call to override */
575 sqlite3_syscall_ptr pNewFunc /* Pointer to new system call value */
577 unsigned int i;
578 int rc = SQLITE_NOTFOUND;
580 UNUSED_PARAMETER(pNotUsed);
581 if( zName==0 ){
582 /* If no zName is given, restore all system calls to their default
583 ** settings and return NULL
585 rc = SQLITE_OK;
586 for(i=0; i<sizeof(aSyscall)/sizeof(aSyscall[0]); i++){
587 if( aSyscall[i].pDefault ){
588 aSyscall[i].pCurrent = aSyscall[i].pDefault;
591 }else{
592 /* If zName is specified, operate on only the one system call
593 ** specified.
595 for(i=0; i<sizeof(aSyscall)/sizeof(aSyscall[0]); i++){
596 if( strcmp(zName, aSyscall[i].zName)==0 ){
597 if( aSyscall[i].pDefault==0 ){
598 aSyscall[i].pDefault = aSyscall[i].pCurrent;
600 rc = SQLITE_OK;
601 if( pNewFunc==0 ) pNewFunc = aSyscall[i].pDefault;
602 aSyscall[i].pCurrent = pNewFunc;
603 break;
607 return rc;
611 ** Return the value of a system call. Return NULL if zName is not a
612 ** recognized system call name. NULL is also returned if the system call
613 ** is currently undefined.
615 static sqlite3_syscall_ptr unixGetSystemCall(
616 sqlite3_vfs *pNotUsed,
617 const char *zName
619 unsigned int i;
621 UNUSED_PARAMETER(pNotUsed);
622 for(i=0; i<sizeof(aSyscall)/sizeof(aSyscall[0]); i++){
623 if( strcmp(zName, aSyscall[i].zName)==0 ) return aSyscall[i].pCurrent;
625 return 0;
629 ** Return the name of the first system call after zName. If zName==NULL
630 ** then return the name of the first system call. Return NULL if zName
631 ** is the last system call or if zName is not the name of a valid
632 ** system call.
634 static const char *unixNextSystemCall(sqlite3_vfs *p, const char *zName){
635 int i = -1;
637 UNUSED_PARAMETER(p);
638 if( zName ){
639 for(i=0; i<ArraySize(aSyscall)-1; i++){
640 if( strcmp(zName, aSyscall[i].zName)==0 ) break;
643 for(i++; i<ArraySize(aSyscall); i++){
644 if( aSyscall[i].pCurrent!=0 ) return aSyscall[i].zName;
646 return 0;
650 ** Do not accept any file descriptor less than this value, in order to avoid
651 ** opening database file using file descriptors that are commonly used for
652 ** standard input, output, and error.
654 #ifndef SQLITE_MINIMUM_FILE_DESCRIPTOR
655 # define SQLITE_MINIMUM_FILE_DESCRIPTOR 3
656 #endif
659 ** Invoke open(). Do so multiple times, until it either succeeds or
660 ** fails for some reason other than EINTR.
662 ** If the file creation mode "m" is 0 then set it to the default for
663 ** SQLite. The default is SQLITE_DEFAULT_FILE_PERMISSIONS (normally
664 ** 0644) as modified by the system umask. If m is not 0, then
665 ** make the file creation mode be exactly m ignoring the umask.
667 ** The m parameter will be non-zero only when creating -wal, -journal,
668 ** and -shm files. We want those files to have *exactly* the same
669 ** permissions as their original database, unadulterated by the umask.
670 ** In that way, if a database file is -rw-rw-rw or -rw-rw-r-, and a
671 ** transaction crashes and leaves behind hot journals, then any
672 ** process that is able to write to the database will also be able to
673 ** recover the hot journals.
675 static int robust_open(const char *z, int f, mode_t m){
676 int fd;
677 mode_t m2 = m ? m : SQLITE_DEFAULT_FILE_PERMISSIONS;
678 while(1){
679 #if defined(O_CLOEXEC)
680 fd = osOpen(z,f|O_CLOEXEC,m2);
681 #else
682 fd = osOpen(z,f,m2);
683 #endif
684 if( fd<0 ){
685 if( errno==EINTR ) continue;
686 break;
688 if( fd>=SQLITE_MINIMUM_FILE_DESCRIPTOR ) break;
689 osClose(fd);
690 sqlite3_log(SQLITE_WARNING,
691 "attempt to open \"%s\" as file descriptor %d", z, fd);
692 fd = -1;
693 if( osOpen("/dev/null", O_RDONLY, m)<0 ) break;
695 if( fd>=0 ){
696 if( m!=0 ){
697 struct stat statbuf;
698 if( osFstat(fd, &statbuf)==0
699 && statbuf.st_size==0
700 && (statbuf.st_mode&0777)!=m
702 osFchmod(fd, m);
705 #if defined(FD_CLOEXEC) && (!defined(O_CLOEXEC) || O_CLOEXEC==0)
706 osFcntl(fd, F_SETFD, osFcntl(fd, F_GETFD, 0) | FD_CLOEXEC);
707 #endif
709 return fd;
713 ** Helper functions to obtain and relinquish the global mutex. The
714 ** global mutex is used to protect the unixInodeInfo and
715 ** vxworksFileId objects used by this file, all of which may be
716 ** shared by multiple threads.
718 ** Function unixMutexHeld() is used to assert() that the global mutex
719 ** is held when required. This function is only used as part of assert()
720 ** statements. e.g.
722 ** unixEnterMutex()
723 ** assert( unixMutexHeld() );
724 ** unixEnterLeave()
726 ** To prevent deadlock, the global unixBigLock must must be acquired
727 ** before the unixInodeInfo.pLockMutex mutex, if both are held. It is
728 ** OK to get the pLockMutex without holding unixBigLock first, but if
729 ** that happens, the unixBigLock mutex must not be acquired until after
730 ** pLockMutex is released.
732 ** OK: enter(unixBigLock), enter(pLockInfo)
733 ** OK: enter(unixBigLock)
734 ** OK: enter(pLockInfo)
735 ** ERROR: enter(pLockInfo), enter(unixBigLock)
737 static sqlite3_mutex *unixBigLock = 0;
738 static void unixEnterMutex(void){
739 assert( sqlite3_mutex_notheld(unixBigLock) ); /* Not a recursive mutex */
740 sqlite3_mutex_enter(unixBigLock);
742 static void unixLeaveMutex(void){
743 assert( sqlite3_mutex_held(unixBigLock) );
744 sqlite3_mutex_leave(unixBigLock);
746 #ifdef SQLITE_DEBUG
747 static int unixMutexHeld(void) {
748 return sqlite3_mutex_held(unixBigLock);
750 #endif
753 #ifdef SQLITE_HAVE_OS_TRACE
755 ** Helper function for printing out trace information from debugging
756 ** binaries. This returns the string representation of the supplied
757 ** integer lock-type.
759 static const char *azFileLock(int eFileLock){
760 switch( eFileLock ){
761 case NO_LOCK: return "NONE";
762 case SHARED_LOCK: return "SHARED";
763 case RESERVED_LOCK: return "RESERVED";
764 case PENDING_LOCK: return "PENDING";
765 case EXCLUSIVE_LOCK: return "EXCLUSIVE";
767 return "ERROR";
769 #endif
771 #ifdef SQLITE_LOCK_TRACE
773 ** Print out information about all locking operations.
775 ** This routine is used for troubleshooting locks on multithreaded
776 ** platforms. Enable by compiling with the -DSQLITE_LOCK_TRACE
777 ** command-line option on the compiler. This code is normally
778 ** turned off.
780 static int lockTrace(int fd, int op, struct flock *p){
781 char *zOpName, *zType;
782 int s;
783 int savedErrno;
784 if( op==F_GETLK ){
785 zOpName = "GETLK";
786 }else if( op==F_SETLK ){
787 zOpName = "SETLK";
788 }else{
789 s = osFcntl(fd, op, p);
790 sqlite3DebugPrintf("fcntl unknown %d %d %d\n", fd, op, s);
791 return s;
793 if( p->l_type==F_RDLCK ){
794 zType = "RDLCK";
795 }else if( p->l_type==F_WRLCK ){
796 zType = "WRLCK";
797 }else if( p->l_type==F_UNLCK ){
798 zType = "UNLCK";
799 }else{
800 assert( 0 );
802 assert( p->l_whence==SEEK_SET );
803 s = osFcntl(fd, op, p);
804 savedErrno = errno;
805 sqlite3DebugPrintf("fcntl %d %d %s %s %d %d %d %d\n",
806 threadid, fd, zOpName, zType, (int)p->l_start, (int)p->l_len,
807 (int)p->l_pid, s);
808 if( s==(-1) && op==F_SETLK && (p->l_type==F_RDLCK || p->l_type==F_WRLCK) ){
809 struct flock l2;
810 l2 = *p;
811 osFcntl(fd, F_GETLK, &l2);
812 if( l2.l_type==F_RDLCK ){
813 zType = "RDLCK";
814 }else if( l2.l_type==F_WRLCK ){
815 zType = "WRLCK";
816 }else if( l2.l_type==F_UNLCK ){
817 zType = "UNLCK";
818 }else{
819 assert( 0 );
821 sqlite3DebugPrintf("fcntl-failure-reason: %s %d %d %d\n",
822 zType, (int)l2.l_start, (int)l2.l_len, (int)l2.l_pid);
824 errno = savedErrno;
825 return s;
827 #undef osFcntl
828 #define osFcntl lockTrace
829 #endif /* SQLITE_LOCK_TRACE */
832 ** Retry ftruncate() calls that fail due to EINTR
834 ** All calls to ftruncate() within this file should be made through
835 ** this wrapper. On the Android platform, bypassing the logic below
836 ** could lead to a corrupt database.
838 static int robust_ftruncate(int h, sqlite3_int64 sz){
839 int rc;
840 #ifdef __ANDROID__
841 /* On Android, ftruncate() always uses 32-bit offsets, even if
842 ** _FILE_OFFSET_BITS=64 is defined. This means it is unsafe to attempt to
843 ** truncate a file to any size larger than 2GiB. Silently ignore any
844 ** such attempts. */
845 if( sz>(sqlite3_int64)0x7FFFFFFF ){
846 rc = SQLITE_OK;
847 }else
848 #endif
849 do{ rc = osFtruncate(h,sz); }while( rc<0 && errno==EINTR );
850 return rc;
854 ** This routine translates a standard POSIX errno code into something
855 ** useful to the clients of the sqlite3 functions. Specifically, it is
856 ** intended to translate a variety of "try again" errors into SQLITE_BUSY
857 ** and a variety of "please close the file descriptor NOW" errors into
858 ** SQLITE_IOERR
860 ** Errors during initialization of locks, or file system support for locks,
861 ** should handle ENOLCK, ENOTSUP, EOPNOTSUPP separately.
863 static int sqliteErrorFromPosixError(int posixError, int sqliteIOErr) {
864 assert( (sqliteIOErr == SQLITE_IOERR_LOCK) ||
865 (sqliteIOErr == SQLITE_IOERR_UNLOCK) ||
866 (sqliteIOErr == SQLITE_IOERR_RDLOCK) ||
867 (sqliteIOErr == SQLITE_IOERR_CHECKRESERVEDLOCK) );
868 switch (posixError) {
869 case EACCES:
870 case EAGAIN:
871 case ETIMEDOUT:
872 case EBUSY:
873 case EINTR:
874 case ENOLCK:
875 /* random NFS retry error, unless during file system support
876 * introspection, in which it actually means what it says */
877 return SQLITE_BUSY;
879 case EPERM:
880 return SQLITE_PERM;
882 default:
883 return sqliteIOErr;
888 /******************************************************************************
889 ****************** Begin Unique File ID Utility Used By VxWorks ***************
891 ** On most versions of unix, we can get a unique ID for a file by concatenating
892 ** the device number and the inode number. But this does not work on VxWorks.
893 ** On VxWorks, a unique file id must be based on the canonical filename.
895 ** A pointer to an instance of the following structure can be used as a
896 ** unique file ID in VxWorks. Each instance of this structure contains
897 ** a copy of the canonical filename. There is also a reference count.
898 ** The structure is reclaimed when the number of pointers to it drops to
899 ** zero.
901 ** There are never very many files open at one time and lookups are not
902 ** a performance-critical path, so it is sufficient to put these
903 ** structures on a linked list.
905 struct vxworksFileId {
906 struct vxworksFileId *pNext; /* Next in a list of them all */
907 int nRef; /* Number of references to this one */
908 int nName; /* Length of the zCanonicalName[] string */
909 char *zCanonicalName; /* Canonical filename */
912 #if OS_VXWORKS
914 ** All unique filenames are held on a linked list headed by this
915 ** variable:
917 static struct vxworksFileId *vxworksFileList = 0;
920 ** Simplify a filename into its canonical form
921 ** by making the following changes:
923 ** * removing any trailing and duplicate /
924 ** * convert /./ into just /
925 ** * convert /A/../ where A is any simple name into just /
927 ** Changes are made in-place. Return the new name length.
929 ** The original filename is in z[0..n-1]. Return the number of
930 ** characters in the simplified name.
932 static int vxworksSimplifyName(char *z, int n){
933 int i, j;
934 while( n>1 && z[n-1]=='/' ){ n--; }
935 for(i=j=0; i<n; i++){
936 if( z[i]=='/' ){
937 if( z[i+1]=='/' ) continue;
938 if( z[i+1]=='.' && i+2<n && z[i+2]=='/' ){
939 i += 1;
940 continue;
942 if( z[i+1]=='.' && i+3<n && z[i+2]=='.' && z[i+3]=='/' ){
943 while( j>0 && z[j-1]!='/' ){ j--; }
944 if( j>0 ){ j--; }
945 i += 2;
946 continue;
949 z[j++] = z[i];
951 z[j] = 0;
952 return j;
956 ** Find a unique file ID for the given absolute pathname. Return
957 ** a pointer to the vxworksFileId object. This pointer is the unique
958 ** file ID.
960 ** The nRef field of the vxworksFileId object is incremented before
961 ** the object is returned. A new vxworksFileId object is created
962 ** and added to the global list if necessary.
964 ** If a memory allocation error occurs, return NULL.
966 static struct vxworksFileId *vxworksFindFileId(const char *zAbsoluteName){
967 struct vxworksFileId *pNew; /* search key and new file ID */
968 struct vxworksFileId *pCandidate; /* For looping over existing file IDs */
969 int n; /* Length of zAbsoluteName string */
971 assert( zAbsoluteName[0]=='/' );
972 n = (int)strlen(zAbsoluteName);
973 pNew = sqlite3_malloc64( sizeof(*pNew) + (n+1) );
974 if( pNew==0 ) return 0;
975 pNew->zCanonicalName = (char*)&pNew[1];
976 memcpy(pNew->zCanonicalName, zAbsoluteName, n+1);
977 n = vxworksSimplifyName(pNew->zCanonicalName, n);
979 /* Search for an existing entry that matching the canonical name.
980 ** If found, increment the reference count and return a pointer to
981 ** the existing file ID.
983 unixEnterMutex();
984 for(pCandidate=vxworksFileList; pCandidate; pCandidate=pCandidate->pNext){
985 if( pCandidate->nName==n
986 && memcmp(pCandidate->zCanonicalName, pNew->zCanonicalName, n)==0
988 sqlite3_free(pNew);
989 pCandidate->nRef++;
990 unixLeaveMutex();
991 return pCandidate;
995 /* No match was found. We will make a new file ID */
996 pNew->nRef = 1;
997 pNew->nName = n;
998 pNew->pNext = vxworksFileList;
999 vxworksFileList = pNew;
1000 unixLeaveMutex();
1001 return pNew;
1005 ** Decrement the reference count on a vxworksFileId object. Free
1006 ** the object when the reference count reaches zero.
1008 static void vxworksReleaseFileId(struct vxworksFileId *pId){
1009 unixEnterMutex();
1010 assert( pId->nRef>0 );
1011 pId->nRef--;
1012 if( pId->nRef==0 ){
1013 struct vxworksFileId **pp;
1014 for(pp=&vxworksFileList; *pp && *pp!=pId; pp = &((*pp)->pNext)){}
1015 assert( *pp==pId );
1016 *pp = pId->pNext;
1017 sqlite3_free(pId);
1019 unixLeaveMutex();
1021 #endif /* OS_VXWORKS */
1022 /*************** End of Unique File ID Utility Used By VxWorks ****************
1023 ******************************************************************************/
1026 /******************************************************************************
1027 *************************** Posix Advisory Locking ****************************
1029 ** POSIX advisory locks are broken by design. ANSI STD 1003.1 (1996)
1030 ** section 6.5.2.2 lines 483 through 490 specify that when a process
1031 ** sets or clears a lock, that operation overrides any prior locks set
1032 ** by the same process. It does not explicitly say so, but this implies
1033 ** that it overrides locks set by the same process using a different
1034 ** file descriptor. Consider this test case:
1036 ** int fd1 = open("./file1", O_RDWR|O_CREAT, 0644);
1037 ** int fd2 = open("./file2", O_RDWR|O_CREAT, 0644);
1039 ** Suppose ./file1 and ./file2 are really the same file (because
1040 ** one is a hard or symbolic link to the other) then if you set
1041 ** an exclusive lock on fd1, then try to get an exclusive lock
1042 ** on fd2, it works. I would have expected the second lock to
1043 ** fail since there was already a lock on the file due to fd1.
1044 ** But not so. Since both locks came from the same process, the
1045 ** second overrides the first, even though they were on different
1046 ** file descriptors opened on different file names.
1048 ** This means that we cannot use POSIX locks to synchronize file access
1049 ** among competing threads of the same process. POSIX locks will work fine
1050 ** to synchronize access for threads in separate processes, but not
1051 ** threads within the same process.
1053 ** To work around the problem, SQLite has to manage file locks internally
1054 ** on its own. Whenever a new database is opened, we have to find the
1055 ** specific inode of the database file (the inode is determined by the
1056 ** st_dev and st_ino fields of the stat structure that fstat() fills in)
1057 ** and check for locks already existing on that inode. When locks are
1058 ** created or removed, we have to look at our own internal record of the
1059 ** locks to see if another thread has previously set a lock on that same
1060 ** inode.
1062 ** (Aside: The use of inode numbers as unique IDs does not work on VxWorks.
1063 ** For VxWorks, we have to use the alternative unique ID system based on
1064 ** canonical filename and implemented in the previous division.)
1066 ** The sqlite3_file structure for POSIX is no longer just an integer file
1067 ** descriptor. It is now a structure that holds the integer file
1068 ** descriptor and a pointer to a structure that describes the internal
1069 ** locks on the corresponding inode. There is one locking structure
1070 ** per inode, so if the same inode is opened twice, both unixFile structures
1071 ** point to the same locking structure. The locking structure keeps
1072 ** a reference count (so we will know when to delete it) and a "cnt"
1073 ** field that tells us its internal lock status. cnt==0 means the
1074 ** file is unlocked. cnt==-1 means the file has an exclusive lock.
1075 ** cnt>0 means there are cnt shared locks on the file.
1077 ** Any attempt to lock or unlock a file first checks the locking
1078 ** structure. The fcntl() system call is only invoked to set a
1079 ** POSIX lock if the internal lock structure transitions between
1080 ** a locked and an unlocked state.
1082 ** But wait: there are yet more problems with POSIX advisory locks.
1084 ** If you close a file descriptor that points to a file that has locks,
1085 ** all locks on that file that are owned by the current process are
1086 ** released. To work around this problem, each unixInodeInfo object
1087 ** maintains a count of the number of pending locks on tha inode.
1088 ** When an attempt is made to close an unixFile, if there are
1089 ** other unixFile open on the same inode that are holding locks, the call
1090 ** to close() the file descriptor is deferred until all of the locks clear.
1091 ** The unixInodeInfo structure keeps a list of file descriptors that need to
1092 ** be closed and that list is walked (and cleared) when the last lock
1093 ** clears.
1095 ** Yet another problem: LinuxThreads do not play well with posix locks.
1097 ** Many older versions of linux use the LinuxThreads library which is
1098 ** not posix compliant. Under LinuxThreads, a lock created by thread
1099 ** A cannot be modified or overridden by a different thread B.
1100 ** Only thread A can modify the lock. Locking behavior is correct
1101 ** if the appliation uses the newer Native Posix Thread Library (NPTL)
1102 ** on linux - with NPTL a lock created by thread A can override locks
1103 ** in thread B. But there is no way to know at compile-time which
1104 ** threading library is being used. So there is no way to know at
1105 ** compile-time whether or not thread A can override locks on thread B.
1106 ** One has to do a run-time check to discover the behavior of the
1107 ** current process.
1109 ** SQLite used to support LinuxThreads. But support for LinuxThreads
1110 ** was dropped beginning with version 3.7.0. SQLite will still work with
1111 ** LinuxThreads provided that (1) there is no more than one connection
1112 ** per database file in the same process and (2) database connections
1113 ** do not move across threads.
1117 ** An instance of the following structure serves as the key used
1118 ** to locate a particular unixInodeInfo object.
1120 struct unixFileId {
1121 dev_t dev; /* Device number */
1122 #if OS_VXWORKS
1123 struct vxworksFileId *pId; /* Unique file ID for vxworks. */
1124 #else
1125 /* We are told that some versions of Android contain a bug that
1126 ** sizes ino_t at only 32-bits instead of 64-bits. (See
1127 ** https://android-review.googlesource.com/#/c/115351/3/dist/sqlite3.c)
1128 ** To work around this, always allocate 64-bits for the inode number.
1129 ** On small machines that only have 32-bit inodes, this wastes 4 bytes,
1130 ** but that should not be a big deal. */
1131 /* WAS: ino_t ino; */
1132 u64 ino; /* Inode number */
1133 #endif
1137 ** An instance of the following structure is allocated for each open
1138 ** inode.
1140 ** A single inode can have multiple file descriptors, so each unixFile
1141 ** structure contains a pointer to an instance of this object and this
1142 ** object keeps a count of the number of unixFile pointing to it.
1144 ** Mutex rules:
1146 ** (1) Only the pLockMutex mutex must be held in order to read or write
1147 ** any of the locking fields:
1148 ** nShared, nLock, eFileLock, bProcessLock, pUnused
1150 ** (2) When nRef>0, then the following fields are unchanging and can
1151 ** be read (but not written) without holding any mutex:
1152 ** fileId, pLockMutex
1154 ** (3) With the exceptions above, all the fields may only be read
1155 ** or written while holding the global unixBigLock mutex.
1157 ** Deadlock prevention: The global unixBigLock mutex may not
1158 ** be acquired while holding the pLockMutex mutex. If both unixBigLock
1159 ** and pLockMutex are needed, then unixBigLock must be acquired first.
1161 struct unixInodeInfo {
1162 struct unixFileId fileId; /* The lookup key */
1163 sqlite3_mutex *pLockMutex; /* Hold this mutex for... */
1164 int nShared; /* Number of SHARED locks held */
1165 int nLock; /* Number of outstanding file locks */
1166 unsigned char eFileLock; /* One of SHARED_LOCK, RESERVED_LOCK etc. */
1167 unsigned char bProcessLock; /* An exclusive process lock is held */
1168 UnixUnusedFd *pUnused; /* Unused file descriptors to close */
1169 int nRef; /* Number of pointers to this structure */
1170 unixShmNode *pShmNode; /* Shared memory associated with this inode */
1171 unixInodeInfo *pNext; /* List of all unixInodeInfo objects */
1172 unixInodeInfo *pPrev; /* .... doubly linked */
1173 #if SQLITE_ENABLE_LOCKING_STYLE
1174 unsigned long long sharedByte; /* for AFP simulated shared lock */
1175 #endif
1176 #if OS_VXWORKS
1177 sem_t *pSem; /* Named POSIX semaphore */
1178 char aSemName[MAX_PATHNAME+2]; /* Name of that semaphore */
1179 #endif
1183 ** A lists of all unixInodeInfo objects.
1185 ** Must hold unixBigLock in order to read or write this variable.
1187 static unixInodeInfo *inodeList = 0; /* All unixInodeInfo objects */
1189 #ifdef SQLITE_DEBUG
1191 ** True if the inode mutex (on the unixFile.pFileMutex field) is held, or not.
1192 ** This routine is used only within assert() to help verify correct mutex
1193 ** usage.
1195 int unixFileMutexHeld(unixFile *pFile){
1196 assert( pFile->pInode );
1197 return sqlite3_mutex_held(pFile->pInode->pLockMutex);
1199 int unixFileMutexNotheld(unixFile *pFile){
1200 assert( pFile->pInode );
1201 return sqlite3_mutex_notheld(pFile->pInode->pLockMutex);
1203 #endif
1207 ** This function - unixLogErrorAtLine(), is only ever called via the macro
1208 ** unixLogError().
1210 ** It is invoked after an error occurs in an OS function and errno has been
1211 ** set. It logs a message using sqlite3_log() containing the current value of
1212 ** errno and, if possible, the human-readable equivalent from strerror() or
1213 ** strerror_r().
1215 ** The first argument passed to the macro should be the error code that
1216 ** will be returned to SQLite (e.g. SQLITE_IOERR_DELETE, SQLITE_CANTOPEN).
1217 ** The two subsequent arguments should be the name of the OS function that
1218 ** failed (e.g. "unlink", "open") and the associated file-system path,
1219 ** if any.
1221 #define unixLogError(a,b,c) unixLogErrorAtLine(a,b,c,__LINE__)
1222 static int unixLogErrorAtLine(
1223 int errcode, /* SQLite error code */
1224 const char *zFunc, /* Name of OS function that failed */
1225 const char *zPath, /* File path associated with error */
1226 int iLine /* Source line number where error occurred */
1228 char *zErr; /* Message from strerror() or equivalent */
1229 int iErrno = errno; /* Saved syscall error number */
1231 /* If this is not a threadsafe build (SQLITE_THREADSAFE==0), then use
1232 ** the strerror() function to obtain the human-readable error message
1233 ** equivalent to errno. Otherwise, use strerror_r().
1235 #if SQLITE_THREADSAFE && defined(HAVE_STRERROR_R)
1236 char aErr[80];
1237 memset(aErr, 0, sizeof(aErr));
1238 zErr = aErr;
1240 /* If STRERROR_R_CHAR_P (set by autoconf scripts) or __USE_GNU is defined,
1241 ** assume that the system provides the GNU version of strerror_r() that
1242 ** returns a pointer to a buffer containing the error message. That pointer
1243 ** may point to aErr[], or it may point to some static storage somewhere.
1244 ** Otherwise, assume that the system provides the POSIX version of
1245 ** strerror_r(), which always writes an error message into aErr[].
1247 ** If the code incorrectly assumes that it is the POSIX version that is
1248 ** available, the error message will often be an empty string. Not a
1249 ** huge problem. Incorrectly concluding that the GNU version is available
1250 ** could lead to a segfault though.
1252 #if defined(STRERROR_R_CHAR_P) || defined(__USE_GNU)
1253 zErr =
1254 # endif
1255 strerror_r(iErrno, aErr, sizeof(aErr)-1);
1257 #elif SQLITE_THREADSAFE
1258 /* This is a threadsafe build, but strerror_r() is not available. */
1259 zErr = "";
1260 #else
1261 /* Non-threadsafe build, use strerror(). */
1262 zErr = strerror(iErrno);
1263 #endif
1265 if( zPath==0 ) zPath = "";
1266 sqlite3_log(errcode,
1267 "os_unix.c:%d: (%d) %s(%s) - %s",
1268 iLine, iErrno, zFunc, zPath, zErr
1271 return errcode;
1275 ** Close a file descriptor.
1277 ** We assume that close() almost always works, since it is only in a
1278 ** very sick application or on a very sick platform that it might fail.
1279 ** If it does fail, simply leak the file descriptor, but do log the
1280 ** error.
1282 ** Note that it is not safe to retry close() after EINTR since the
1283 ** file descriptor might have already been reused by another thread.
1284 ** So we don't even try to recover from an EINTR. Just log the error
1285 ** and move on.
1287 static void robust_close(unixFile *pFile, int h, int lineno){
1288 if( osClose(h) ){
1289 unixLogErrorAtLine(SQLITE_IOERR_CLOSE, "close",
1290 pFile ? pFile->zPath : 0, lineno);
1295 ** Set the pFile->lastErrno. Do this in a subroutine as that provides
1296 ** a convenient place to set a breakpoint.
1298 static void storeLastErrno(unixFile *pFile, int error){
1299 pFile->lastErrno = error;
1303 ** Close all file descriptors accumuated in the unixInodeInfo->pUnused list.
1305 static void closePendingFds(unixFile *pFile){
1306 unixInodeInfo *pInode = pFile->pInode;
1307 UnixUnusedFd *p;
1308 UnixUnusedFd *pNext;
1309 assert( unixFileMutexHeld(pFile) );
1310 for(p=pInode->pUnused; p; p=pNext){
1311 pNext = p->pNext;
1312 robust_close(pFile, p->fd, __LINE__);
1313 sqlite3_free(p);
1315 pInode->pUnused = 0;
1319 ** Release a unixInodeInfo structure previously allocated by findInodeInfo().
1321 ** The global mutex must be held when this routine is called, but the mutex
1322 ** on the inode being deleted must NOT be held.
1324 static void releaseInodeInfo(unixFile *pFile){
1325 unixInodeInfo *pInode = pFile->pInode;
1326 assert( unixMutexHeld() );
1327 assert( unixFileMutexNotheld(pFile) );
1328 if( ALWAYS(pInode) ){
1329 pInode->nRef--;
1330 if( pInode->nRef==0 ){
1331 assert( pInode->pShmNode==0 );
1332 sqlite3_mutex_enter(pInode->pLockMutex);
1333 closePendingFds(pFile);
1334 sqlite3_mutex_leave(pInode->pLockMutex);
1335 if( pInode->pPrev ){
1336 assert( pInode->pPrev->pNext==pInode );
1337 pInode->pPrev->pNext = pInode->pNext;
1338 }else{
1339 assert( inodeList==pInode );
1340 inodeList = pInode->pNext;
1342 if( pInode->pNext ){
1343 assert( pInode->pNext->pPrev==pInode );
1344 pInode->pNext->pPrev = pInode->pPrev;
1346 sqlite3_mutex_free(pInode->pLockMutex);
1347 sqlite3_free(pInode);
1353 ** Given a file descriptor, locate the unixInodeInfo object that
1354 ** describes that file descriptor. Create a new one if necessary. The
1355 ** return value might be uninitialized if an error occurs.
1357 ** The global mutex must held when calling this routine.
1359 ** Return an appropriate error code.
1361 static int findInodeInfo(
1362 unixFile *pFile, /* Unix file with file desc used in the key */
1363 unixInodeInfo **ppInode /* Return the unixInodeInfo object here */
1365 int rc; /* System call return code */
1366 int fd; /* The file descriptor for pFile */
1367 struct unixFileId fileId; /* Lookup key for the unixInodeInfo */
1368 struct stat statbuf; /* Low-level file information */
1369 unixInodeInfo *pInode = 0; /* Candidate unixInodeInfo object */
1371 assert( unixMutexHeld() );
1373 /* Get low-level information about the file that we can used to
1374 ** create a unique name for the file.
1376 fd = pFile->h;
1377 rc = osFstat(fd, &statbuf);
1378 if( rc!=0 ){
1379 storeLastErrno(pFile, errno);
1380 #if defined(EOVERFLOW) && defined(SQLITE_DISABLE_LFS)
1381 if( pFile->lastErrno==EOVERFLOW ) return SQLITE_NOLFS;
1382 #endif
1383 return SQLITE_IOERR;
1386 #ifdef __APPLE__
1387 /* On OS X on an msdos filesystem, the inode number is reported
1388 ** incorrectly for zero-size files. See ticket #3260. To work
1389 ** around this problem (we consider it a bug in OS X, not SQLite)
1390 ** we always increase the file size to 1 by writing a single byte
1391 ** prior to accessing the inode number. The one byte written is
1392 ** an ASCII 'S' character which also happens to be the first byte
1393 ** in the header of every SQLite database. In this way, if there
1394 ** is a race condition such that another thread has already populated
1395 ** the first page of the database, no damage is done.
1397 if( statbuf.st_size==0 && (pFile->fsFlags & SQLITE_FSFLAGS_IS_MSDOS)!=0 ){
1398 do{ rc = osWrite(fd, "S", 1); }while( rc<0 && errno==EINTR );
1399 if( rc!=1 ){
1400 storeLastErrno(pFile, errno);
1401 return SQLITE_IOERR;
1403 rc = osFstat(fd, &statbuf);
1404 if( rc!=0 ){
1405 storeLastErrno(pFile, errno);
1406 return SQLITE_IOERR;
1409 #endif
1411 memset(&fileId, 0, sizeof(fileId));
1412 fileId.dev = statbuf.st_dev;
1413 #if OS_VXWORKS
1414 fileId.pId = pFile->pId;
1415 #else
1416 fileId.ino = (u64)statbuf.st_ino;
1417 #endif
1418 assert( unixMutexHeld() );
1419 pInode = inodeList;
1420 while( pInode && memcmp(&fileId, &pInode->fileId, sizeof(fileId)) ){
1421 pInode = pInode->pNext;
1423 if( pInode==0 ){
1424 pInode = sqlite3_malloc64( sizeof(*pInode) );
1425 if( pInode==0 ){
1426 return SQLITE_NOMEM_BKPT;
1428 memset(pInode, 0, sizeof(*pInode));
1429 memcpy(&pInode->fileId, &fileId, sizeof(fileId));
1430 if( sqlite3GlobalConfig.bCoreMutex ){
1431 pInode->pLockMutex = sqlite3_mutex_alloc(SQLITE_MUTEX_FAST);
1432 if( pInode->pLockMutex==0 ){
1433 sqlite3_free(pInode);
1434 return SQLITE_NOMEM_BKPT;
1437 pInode->nRef = 1;
1438 assert( unixMutexHeld() );
1439 pInode->pNext = inodeList;
1440 pInode->pPrev = 0;
1441 if( inodeList ) inodeList->pPrev = pInode;
1442 inodeList = pInode;
1443 }else{
1444 pInode->nRef++;
1446 *ppInode = pInode;
1447 return SQLITE_OK;
1451 ** Return TRUE if pFile has been renamed or unlinked since it was first opened.
1453 static int fileHasMoved(unixFile *pFile){
1454 #if OS_VXWORKS
1455 return pFile->pInode!=0 && pFile->pId!=pFile->pInode->fileId.pId;
1456 #else
1457 struct stat buf;
1458 return pFile->pInode!=0 &&
1459 (osStat(pFile->zPath, &buf)!=0
1460 || (u64)buf.st_ino!=pFile->pInode->fileId.ino);
1461 #endif
1466 ** Check a unixFile that is a database. Verify the following:
1468 ** (1) There is exactly one hard link on the file
1469 ** (2) The file is not a symbolic link
1470 ** (3) The file has not been renamed or unlinked
1472 ** Issue sqlite3_log(SQLITE_WARNING,...) messages if anything is not right.
1474 static void verifyDbFile(unixFile *pFile){
1475 struct stat buf;
1476 int rc;
1478 /* These verifications occurs for the main database only */
1479 if( pFile->ctrlFlags & UNIXFILE_NOLOCK ) return;
1481 rc = osFstat(pFile->h, &buf);
1482 if( rc!=0 ){
1483 sqlite3_log(SQLITE_WARNING, "cannot fstat db file %s", pFile->zPath);
1484 return;
1486 if( buf.st_nlink==0 ){
1487 sqlite3_log(SQLITE_WARNING, "file unlinked while open: %s", pFile->zPath);
1488 return;
1490 if( buf.st_nlink>1 ){
1491 sqlite3_log(SQLITE_WARNING, "multiple links to file: %s", pFile->zPath);
1492 return;
1494 if( fileHasMoved(pFile) ){
1495 sqlite3_log(SQLITE_WARNING, "file renamed while open: %s", pFile->zPath);
1496 return;
1502 ** This routine checks if there is a RESERVED lock held on the specified
1503 ** file by this or any other process. If such a lock is held, set *pResOut
1504 ** to a non-zero value otherwise *pResOut is set to zero. The return value
1505 ** is set to SQLITE_OK unless an I/O error occurs during lock checking.
1507 static int unixCheckReservedLock(sqlite3_file *id, int *pResOut){
1508 int rc = SQLITE_OK;
1509 int reserved = 0;
1510 unixFile *pFile = (unixFile*)id;
1512 SimulateIOError( return SQLITE_IOERR_CHECKRESERVEDLOCK; );
1514 assert( pFile );
1515 assert( pFile->eFileLock<=SHARED_LOCK );
1516 sqlite3_mutex_enter(pFile->pInode->pLockMutex);
1518 /* Check if a thread in this process holds such a lock */
1519 if( pFile->pInode->eFileLock>SHARED_LOCK ){
1520 reserved = 1;
1523 /* Otherwise see if some other process holds it.
1525 #ifndef __DJGPP__
1526 if( !reserved && !pFile->pInode->bProcessLock ){
1527 struct flock lock;
1528 lock.l_whence = SEEK_SET;
1529 lock.l_start = RESERVED_BYTE;
1530 lock.l_len = 1;
1531 lock.l_type = F_WRLCK;
1532 if( osFcntl(pFile->h, F_GETLK, &lock) ){
1533 rc = SQLITE_IOERR_CHECKRESERVEDLOCK;
1534 storeLastErrno(pFile, errno);
1535 } else if( lock.l_type!=F_UNLCK ){
1536 reserved = 1;
1539 #endif
1541 sqlite3_mutex_leave(pFile->pInode->pLockMutex);
1542 OSTRACE(("TEST WR-LOCK %d %d %d (unix)\n", pFile->h, rc, reserved));
1544 *pResOut = reserved;
1545 return rc;
1548 /* Forward declaration*/
1549 static int unixSleep(sqlite3_vfs*,int);
1552 ** Set a posix-advisory-lock.
1554 ** There are two versions of this routine. If compiled with
1555 ** SQLITE_ENABLE_SETLK_TIMEOUT then the routine has an extra parameter
1556 ** which is a pointer to a unixFile. If the unixFile->iBusyTimeout
1557 ** value is set, then it is the number of milliseconds to wait before
1558 ** failing the lock. The iBusyTimeout value is always reset back to
1559 ** zero on each call.
1561 ** If SQLITE_ENABLE_SETLK_TIMEOUT is not defined, then do a non-blocking
1562 ** attempt to set the lock.
1564 #ifndef SQLITE_ENABLE_SETLK_TIMEOUT
1565 # define osSetPosixAdvisoryLock(h,x,t) osFcntl(h,F_SETLK,x)
1566 #else
1567 static int osSetPosixAdvisoryLock(
1568 int h, /* The file descriptor on which to take the lock */
1569 struct flock *pLock, /* The description of the lock */
1570 unixFile *pFile /* Structure holding timeout value */
1572 int tm = pFile->iBusyTimeout;
1573 int rc = osFcntl(h,F_SETLK,pLock);
1574 while( rc<0 && tm>0 ){
1575 /* On systems that support some kind of blocking file lock with a timeout,
1576 ** make appropriate changes here to invoke that blocking file lock. On
1577 ** generic posix, however, there is no such API. So we simply try the
1578 ** lock once every millisecond until either the timeout expires, or until
1579 ** the lock is obtained. */
1580 unixSleep(0,1000);
1581 rc = osFcntl(h,F_SETLK,pLock);
1582 tm--;
1584 return rc;
1586 #endif /* SQLITE_ENABLE_SETLK_TIMEOUT */
1590 ** Attempt to set a system-lock on the file pFile. The lock is
1591 ** described by pLock.
1593 ** If the pFile was opened read/write from unix-excl, then the only lock
1594 ** ever obtained is an exclusive lock, and it is obtained exactly once
1595 ** the first time any lock is attempted. All subsequent system locking
1596 ** operations become no-ops. Locking operations still happen internally,
1597 ** in order to coordinate access between separate database connections
1598 ** within this process, but all of that is handled in memory and the
1599 ** operating system does not participate.
1601 ** This function is a pass-through to fcntl(F_SETLK) if pFile is using
1602 ** any VFS other than "unix-excl" or if pFile is opened on "unix-excl"
1603 ** and is read-only.
1605 ** Zero is returned if the call completes successfully, or -1 if a call
1606 ** to fcntl() fails. In this case, errno is set appropriately (by fcntl()).
1608 static int unixFileLock(unixFile *pFile, struct flock *pLock){
1609 int rc;
1610 unixInodeInfo *pInode = pFile->pInode;
1611 assert( pInode!=0 );
1612 assert( sqlite3_mutex_held(pInode->pLockMutex) );
1613 if( (pFile->ctrlFlags & (UNIXFILE_EXCL|UNIXFILE_RDONLY))==UNIXFILE_EXCL ){
1614 if( pInode->bProcessLock==0 ){
1615 struct flock lock;
1616 assert( pInode->nLock==0 );
1617 lock.l_whence = SEEK_SET;
1618 lock.l_start = SHARED_FIRST;
1619 lock.l_len = SHARED_SIZE;
1620 lock.l_type = F_WRLCK;
1621 rc = osSetPosixAdvisoryLock(pFile->h, &lock, pFile);
1622 if( rc<0 ) return rc;
1623 pInode->bProcessLock = 1;
1624 pInode->nLock++;
1625 }else{
1626 rc = 0;
1628 }else{
1629 rc = osSetPosixAdvisoryLock(pFile->h, pLock, pFile);
1631 return rc;
1635 ** Lock the file with the lock specified by parameter eFileLock - one
1636 ** of the following:
1638 ** (1) SHARED_LOCK
1639 ** (2) RESERVED_LOCK
1640 ** (3) PENDING_LOCK
1641 ** (4) EXCLUSIVE_LOCK
1643 ** Sometimes when requesting one lock state, additional lock states
1644 ** are inserted in between. The locking might fail on one of the later
1645 ** transitions leaving the lock state different from what it started but
1646 ** still short of its goal. The following chart shows the allowed
1647 ** transitions and the inserted intermediate states:
1649 ** UNLOCKED -> SHARED
1650 ** SHARED -> RESERVED
1651 ** SHARED -> (PENDING) -> EXCLUSIVE
1652 ** RESERVED -> (PENDING) -> EXCLUSIVE
1653 ** PENDING -> EXCLUSIVE
1655 ** This routine will only increase a lock. Use the sqlite3OsUnlock()
1656 ** routine to lower a locking level.
1658 static int unixLock(sqlite3_file *id, int eFileLock){
1659 /* The following describes the implementation of the various locks and
1660 ** lock transitions in terms of the POSIX advisory shared and exclusive
1661 ** lock primitives (called read-locks and write-locks below, to avoid
1662 ** confusion with SQLite lock names). The algorithms are complicated
1663 ** slightly in order to be compatible with Windows95 systems simultaneously
1664 ** accessing the same database file, in case that is ever required.
1666 ** Symbols defined in os.h indentify the 'pending byte' and the 'reserved
1667 ** byte', each single bytes at well known offsets, and the 'shared byte
1668 ** range', a range of 510 bytes at a well known offset.
1670 ** To obtain a SHARED lock, a read-lock is obtained on the 'pending
1671 ** byte'. If this is successful, 'shared byte range' is read-locked
1672 ** and the lock on the 'pending byte' released. (Legacy note: When
1673 ** SQLite was first developed, Windows95 systems were still very common,
1674 ** and Widnows95 lacks a shared-lock capability. So on Windows95, a
1675 ** single randomly selected by from the 'shared byte range' is locked.
1676 ** Windows95 is now pretty much extinct, but this work-around for the
1677 ** lack of shared-locks on Windows95 lives on, for backwards
1678 ** compatibility.)
1680 ** A process may only obtain a RESERVED lock after it has a SHARED lock.
1681 ** A RESERVED lock is implemented by grabbing a write-lock on the
1682 ** 'reserved byte'.
1684 ** A process may only obtain a PENDING lock after it has obtained a
1685 ** SHARED lock. A PENDING lock is implemented by obtaining a write-lock
1686 ** on the 'pending byte'. This ensures that no new SHARED locks can be
1687 ** obtained, but existing SHARED locks are allowed to persist. A process
1688 ** does not have to obtain a RESERVED lock on the way to a PENDING lock.
1689 ** This property is used by the algorithm for rolling back a journal file
1690 ** after a crash.
1692 ** An EXCLUSIVE lock, obtained after a PENDING lock is held, is
1693 ** implemented by obtaining a write-lock on the entire 'shared byte
1694 ** range'. Since all other locks require a read-lock on one of the bytes
1695 ** within this range, this ensures that no other locks are held on the
1696 ** database.
1698 int rc = SQLITE_OK;
1699 unixFile *pFile = (unixFile*)id;
1700 unixInodeInfo *pInode;
1701 struct flock lock;
1702 int tErrno = 0;
1704 assert( pFile );
1705 OSTRACE(("LOCK %d %s was %s(%s,%d) pid=%d (unix)\n", pFile->h,
1706 azFileLock(eFileLock), azFileLock(pFile->eFileLock),
1707 azFileLock(pFile->pInode->eFileLock), pFile->pInode->nShared,
1708 osGetpid(0)));
1710 /* If there is already a lock of this type or more restrictive on the
1711 ** unixFile, do nothing. Don't use the end_lock: exit path, as
1712 ** unixEnterMutex() hasn't been called yet.
1714 if( pFile->eFileLock>=eFileLock ){
1715 OSTRACE(("LOCK %d %s ok (already held) (unix)\n", pFile->h,
1716 azFileLock(eFileLock)));
1717 return SQLITE_OK;
1720 /* Make sure the locking sequence is correct.
1721 ** (1) We never move from unlocked to anything higher than shared lock.
1722 ** (2) SQLite never explicitly requests a pendig lock.
1723 ** (3) A shared lock is always held when a reserve lock is requested.
1725 assert( pFile->eFileLock!=NO_LOCK || eFileLock==SHARED_LOCK );
1726 assert( eFileLock!=PENDING_LOCK );
1727 assert( eFileLock!=RESERVED_LOCK || pFile->eFileLock==SHARED_LOCK );
1729 /* This mutex is needed because pFile->pInode is shared across threads
1731 pInode = pFile->pInode;
1732 sqlite3_mutex_enter(pInode->pLockMutex);
1734 /* If some thread using this PID has a lock via a different unixFile*
1735 ** handle that precludes the requested lock, return BUSY.
1737 if( (pFile->eFileLock!=pInode->eFileLock &&
1738 (pInode->eFileLock>=PENDING_LOCK || eFileLock>SHARED_LOCK))
1740 rc = SQLITE_BUSY;
1741 goto end_lock;
1744 /* If a SHARED lock is requested, and some thread using this PID already
1745 ** has a SHARED or RESERVED lock, then increment reference counts and
1746 ** return SQLITE_OK.
1748 if( eFileLock==SHARED_LOCK &&
1749 (pInode->eFileLock==SHARED_LOCK || pInode->eFileLock==RESERVED_LOCK) ){
1750 assert( eFileLock==SHARED_LOCK );
1751 assert( pFile->eFileLock==0 );
1752 assert( pInode->nShared>0 );
1753 pFile->eFileLock = SHARED_LOCK;
1754 pInode->nShared++;
1755 pInode->nLock++;
1756 goto end_lock;
1760 /* A PENDING lock is needed before acquiring a SHARED lock and before
1761 ** acquiring an EXCLUSIVE lock. For the SHARED lock, the PENDING will
1762 ** be released.
1764 lock.l_len = 1L;
1765 lock.l_whence = SEEK_SET;
1766 if( eFileLock==SHARED_LOCK
1767 || (eFileLock==EXCLUSIVE_LOCK && pFile->eFileLock<PENDING_LOCK)
1769 lock.l_type = (eFileLock==SHARED_LOCK?F_RDLCK:F_WRLCK);
1770 lock.l_start = PENDING_BYTE;
1771 if( unixFileLock(pFile, &lock) ){
1772 tErrno = errno;
1773 rc = sqliteErrorFromPosixError(tErrno, SQLITE_IOERR_LOCK);
1774 if( rc!=SQLITE_BUSY ){
1775 storeLastErrno(pFile, tErrno);
1777 goto end_lock;
1782 /* If control gets to this point, then actually go ahead and make
1783 ** operating system calls for the specified lock.
1785 if( eFileLock==SHARED_LOCK ){
1786 assert( pInode->nShared==0 );
1787 assert( pInode->eFileLock==0 );
1788 assert( rc==SQLITE_OK );
1790 /* Now get the read-lock */
1791 lock.l_start = SHARED_FIRST;
1792 lock.l_len = SHARED_SIZE;
1793 if( unixFileLock(pFile, &lock) ){
1794 tErrno = errno;
1795 rc = sqliteErrorFromPosixError(tErrno, SQLITE_IOERR_LOCK);
1798 /* Drop the temporary PENDING lock */
1799 lock.l_start = PENDING_BYTE;
1800 lock.l_len = 1L;
1801 lock.l_type = F_UNLCK;
1802 if( unixFileLock(pFile, &lock) && rc==SQLITE_OK ){
1803 /* This could happen with a network mount */
1804 tErrno = errno;
1805 rc = SQLITE_IOERR_UNLOCK;
1808 if( rc ){
1809 if( rc!=SQLITE_BUSY ){
1810 storeLastErrno(pFile, tErrno);
1812 goto end_lock;
1813 }else{
1814 pFile->eFileLock = SHARED_LOCK;
1815 pInode->nLock++;
1816 pInode->nShared = 1;
1818 }else if( eFileLock==EXCLUSIVE_LOCK && pInode->nShared>1 ){
1819 /* We are trying for an exclusive lock but another thread in this
1820 ** same process is still holding a shared lock. */
1821 rc = SQLITE_BUSY;
1822 }else{
1823 /* The request was for a RESERVED or EXCLUSIVE lock. It is
1824 ** assumed that there is a SHARED or greater lock on the file
1825 ** already.
1827 assert( 0!=pFile->eFileLock );
1828 lock.l_type = F_WRLCK;
1830 assert( eFileLock==RESERVED_LOCK || eFileLock==EXCLUSIVE_LOCK );
1831 if( eFileLock==RESERVED_LOCK ){
1832 lock.l_start = RESERVED_BYTE;
1833 lock.l_len = 1L;
1834 }else{
1835 lock.l_start = SHARED_FIRST;
1836 lock.l_len = SHARED_SIZE;
1839 if( unixFileLock(pFile, &lock) ){
1840 tErrno = errno;
1841 rc = sqliteErrorFromPosixError(tErrno, SQLITE_IOERR_LOCK);
1842 if( rc!=SQLITE_BUSY ){
1843 storeLastErrno(pFile, tErrno);
1849 #ifdef SQLITE_DEBUG
1850 /* Set up the transaction-counter change checking flags when
1851 ** transitioning from a SHARED to a RESERVED lock. The change
1852 ** from SHARED to RESERVED marks the beginning of a normal
1853 ** write operation (not a hot journal rollback).
1855 if( rc==SQLITE_OK
1856 && pFile->eFileLock<=SHARED_LOCK
1857 && eFileLock==RESERVED_LOCK
1859 pFile->transCntrChng = 0;
1860 pFile->dbUpdate = 0;
1861 pFile->inNormalWrite = 1;
1863 #endif
1866 if( rc==SQLITE_OK ){
1867 pFile->eFileLock = eFileLock;
1868 pInode->eFileLock = eFileLock;
1869 }else if( eFileLock==EXCLUSIVE_LOCK ){
1870 pFile->eFileLock = PENDING_LOCK;
1871 pInode->eFileLock = PENDING_LOCK;
1874 end_lock:
1875 sqlite3_mutex_leave(pInode->pLockMutex);
1876 OSTRACE(("LOCK %d %s %s (unix)\n", pFile->h, azFileLock(eFileLock),
1877 rc==SQLITE_OK ? "ok" : "failed"));
1878 return rc;
1882 ** Add the file descriptor used by file handle pFile to the corresponding
1883 ** pUnused list.
1885 static void setPendingFd(unixFile *pFile){
1886 unixInodeInfo *pInode = pFile->pInode;
1887 UnixUnusedFd *p = pFile->pPreallocatedUnused;
1888 assert( unixFileMutexHeld(pFile) );
1889 p->pNext = pInode->pUnused;
1890 pInode->pUnused = p;
1891 pFile->h = -1;
1892 pFile->pPreallocatedUnused = 0;
1896 ** Lower the locking level on file descriptor pFile to eFileLock. eFileLock
1897 ** must be either NO_LOCK or SHARED_LOCK.
1899 ** If the locking level of the file descriptor is already at or below
1900 ** the requested locking level, this routine is a no-op.
1902 ** If handleNFSUnlock is true, then on downgrading an EXCLUSIVE_LOCK to SHARED
1903 ** the byte range is divided into 2 parts and the first part is unlocked then
1904 ** set to a read lock, then the other part is simply unlocked. This works
1905 ** around a bug in BSD NFS lockd (also seen on MacOSX 10.3+) that fails to
1906 ** remove the write lock on a region when a read lock is set.
1908 static int posixUnlock(sqlite3_file *id, int eFileLock, int handleNFSUnlock){
1909 unixFile *pFile = (unixFile*)id;
1910 unixInodeInfo *pInode;
1911 struct flock lock;
1912 int rc = SQLITE_OK;
1914 assert( pFile );
1915 OSTRACE(("UNLOCK %d %d was %d(%d,%d) pid=%d (unix)\n", pFile->h, eFileLock,
1916 pFile->eFileLock, pFile->pInode->eFileLock, pFile->pInode->nShared,
1917 osGetpid(0)));
1919 assert( eFileLock<=SHARED_LOCK );
1920 if( pFile->eFileLock<=eFileLock ){
1921 return SQLITE_OK;
1923 pInode = pFile->pInode;
1924 sqlite3_mutex_enter(pInode->pLockMutex);
1925 assert( pInode->nShared!=0 );
1926 if( pFile->eFileLock>SHARED_LOCK ){
1927 assert( pInode->eFileLock==pFile->eFileLock );
1929 #ifdef SQLITE_DEBUG
1930 /* When reducing a lock such that other processes can start
1931 ** reading the database file again, make sure that the
1932 ** transaction counter was updated if any part of the database
1933 ** file changed. If the transaction counter is not updated,
1934 ** other connections to the same file might not realize that
1935 ** the file has changed and hence might not know to flush their
1936 ** cache. The use of a stale cache can lead to database corruption.
1938 pFile->inNormalWrite = 0;
1939 #endif
1941 /* downgrading to a shared lock on NFS involves clearing the write lock
1942 ** before establishing the readlock - to avoid a race condition we downgrade
1943 ** the lock in 2 blocks, so that part of the range will be covered by a
1944 ** write lock until the rest is covered by a read lock:
1945 ** 1: [WWWWW]
1946 ** 2: [....W]
1947 ** 3: [RRRRW]
1948 ** 4: [RRRR.]
1950 if( eFileLock==SHARED_LOCK ){
1951 #if !defined(__APPLE__) || !SQLITE_ENABLE_LOCKING_STYLE
1952 (void)handleNFSUnlock;
1953 assert( handleNFSUnlock==0 );
1954 #endif
1955 #if defined(__APPLE__) && SQLITE_ENABLE_LOCKING_STYLE
1956 if( handleNFSUnlock ){
1957 int tErrno; /* Error code from system call errors */
1958 off_t divSize = SHARED_SIZE - 1;
1960 lock.l_type = F_UNLCK;
1961 lock.l_whence = SEEK_SET;
1962 lock.l_start = SHARED_FIRST;
1963 lock.l_len = divSize;
1964 if( unixFileLock(pFile, &lock)==(-1) ){
1965 tErrno = errno;
1966 rc = SQLITE_IOERR_UNLOCK;
1967 storeLastErrno(pFile, tErrno);
1968 goto end_unlock;
1970 lock.l_type = F_RDLCK;
1971 lock.l_whence = SEEK_SET;
1972 lock.l_start = SHARED_FIRST;
1973 lock.l_len = divSize;
1974 if( unixFileLock(pFile, &lock)==(-1) ){
1975 tErrno = errno;
1976 rc = sqliteErrorFromPosixError(tErrno, SQLITE_IOERR_RDLOCK);
1977 if( IS_LOCK_ERROR(rc) ){
1978 storeLastErrno(pFile, tErrno);
1980 goto end_unlock;
1982 lock.l_type = F_UNLCK;
1983 lock.l_whence = SEEK_SET;
1984 lock.l_start = SHARED_FIRST+divSize;
1985 lock.l_len = SHARED_SIZE-divSize;
1986 if( unixFileLock(pFile, &lock)==(-1) ){
1987 tErrno = errno;
1988 rc = SQLITE_IOERR_UNLOCK;
1989 storeLastErrno(pFile, tErrno);
1990 goto end_unlock;
1992 }else
1993 #endif /* defined(__APPLE__) && SQLITE_ENABLE_LOCKING_STYLE */
1995 lock.l_type = F_RDLCK;
1996 lock.l_whence = SEEK_SET;
1997 lock.l_start = SHARED_FIRST;
1998 lock.l_len = SHARED_SIZE;
1999 if( unixFileLock(pFile, &lock) ){
2000 /* In theory, the call to unixFileLock() cannot fail because another
2001 ** process is holding an incompatible lock. If it does, this
2002 ** indicates that the other process is not following the locking
2003 ** protocol. If this happens, return SQLITE_IOERR_RDLOCK. Returning
2004 ** SQLITE_BUSY would confuse the upper layer (in practice it causes
2005 ** an assert to fail). */
2006 rc = SQLITE_IOERR_RDLOCK;
2007 storeLastErrno(pFile, errno);
2008 goto end_unlock;
2012 lock.l_type = F_UNLCK;
2013 lock.l_whence = SEEK_SET;
2014 lock.l_start = PENDING_BYTE;
2015 lock.l_len = 2L; assert( PENDING_BYTE+1==RESERVED_BYTE );
2016 if( unixFileLock(pFile, &lock)==0 ){
2017 pInode->eFileLock = SHARED_LOCK;
2018 }else{
2019 rc = SQLITE_IOERR_UNLOCK;
2020 storeLastErrno(pFile, errno);
2021 goto end_unlock;
2024 if( eFileLock==NO_LOCK ){
2025 /* Decrement the shared lock counter. Release the lock using an
2026 ** OS call only when all threads in this same process have released
2027 ** the lock.
2029 pInode->nShared--;
2030 if( pInode->nShared==0 ){
2031 lock.l_type = F_UNLCK;
2032 lock.l_whence = SEEK_SET;
2033 lock.l_start = lock.l_len = 0L;
2034 if( unixFileLock(pFile, &lock)==0 ){
2035 pInode->eFileLock = NO_LOCK;
2036 }else{
2037 rc = SQLITE_IOERR_UNLOCK;
2038 storeLastErrno(pFile, errno);
2039 pInode->eFileLock = NO_LOCK;
2040 pFile->eFileLock = NO_LOCK;
2044 /* Decrement the count of locks against this same file. When the
2045 ** count reaches zero, close any other file descriptors whose close
2046 ** was deferred because of outstanding locks.
2048 pInode->nLock--;
2049 assert( pInode->nLock>=0 );
2050 if( pInode->nLock==0 ) closePendingFds(pFile);
2053 end_unlock:
2054 sqlite3_mutex_leave(pInode->pLockMutex);
2055 if( rc==SQLITE_OK ){
2056 pFile->eFileLock = eFileLock;
2058 return rc;
2062 ** Lower the locking level on file descriptor pFile to eFileLock. eFileLock
2063 ** must be either NO_LOCK or SHARED_LOCK.
2065 ** If the locking level of the file descriptor is already at or below
2066 ** the requested locking level, this routine is a no-op.
2068 static int unixUnlock(sqlite3_file *id, int eFileLock){
2069 #if SQLITE_MAX_MMAP_SIZE>0
2070 assert( eFileLock==SHARED_LOCK || ((unixFile *)id)->nFetchOut==0 );
2071 #endif
2072 return posixUnlock(id, eFileLock, 0);
2075 #if SQLITE_MAX_MMAP_SIZE>0
2076 static int unixMapfile(unixFile *pFd, i64 nByte);
2077 static void unixUnmapfile(unixFile *pFd);
2078 #endif
2081 ** This function performs the parts of the "close file" operation
2082 ** common to all locking schemes. It closes the directory and file
2083 ** handles, if they are valid, and sets all fields of the unixFile
2084 ** structure to 0.
2086 ** It is *not* necessary to hold the mutex when this routine is called,
2087 ** even on VxWorks. A mutex will be acquired on VxWorks by the
2088 ** vxworksReleaseFileId() routine.
2090 static int closeUnixFile(sqlite3_file *id){
2091 unixFile *pFile = (unixFile*)id;
2092 #if SQLITE_MAX_MMAP_SIZE>0
2093 unixUnmapfile(pFile);
2094 #endif
2095 if( pFile->h>=0 ){
2096 robust_close(pFile, pFile->h, __LINE__);
2097 pFile->h = -1;
2099 #if OS_VXWORKS
2100 if( pFile->pId ){
2101 if( pFile->ctrlFlags & UNIXFILE_DELETE ){
2102 osUnlink(pFile->pId->zCanonicalName);
2104 vxworksReleaseFileId(pFile->pId);
2105 pFile->pId = 0;
2107 #endif
2108 #ifdef SQLITE_UNLINK_AFTER_CLOSE
2109 if( pFile->ctrlFlags & UNIXFILE_DELETE ){
2110 osUnlink(pFile->zPath);
2111 sqlite3_free(*(char**)&pFile->zPath);
2112 pFile->zPath = 0;
2114 #endif
2115 OSTRACE(("CLOSE %-3d\n", pFile->h));
2116 OpenCounter(-1);
2117 sqlite3_free(pFile->pPreallocatedUnused);
2118 memset(pFile, 0, sizeof(unixFile));
2119 return SQLITE_OK;
2123 ** Close a file.
2125 static int unixClose(sqlite3_file *id){
2126 int rc = SQLITE_OK;
2127 unixFile *pFile = (unixFile *)id;
2128 unixInodeInfo *pInode = pFile->pInode;
2130 assert( pInode!=0 );
2131 verifyDbFile(pFile);
2132 unixUnlock(id, NO_LOCK);
2133 assert( unixFileMutexNotheld(pFile) );
2134 unixEnterMutex();
2136 /* unixFile.pInode is always valid here. Otherwise, a different close
2137 ** routine (e.g. nolockClose()) would be called instead.
2139 assert( pFile->pInode->nLock>0 || pFile->pInode->bProcessLock==0 );
2140 sqlite3_mutex_enter(pInode->pLockMutex);
2141 if( pInode->nLock ){
2142 /* If there are outstanding locks, do not actually close the file just
2143 ** yet because that would clear those locks. Instead, add the file
2144 ** descriptor to pInode->pUnused list. It will be automatically closed
2145 ** when the last lock is cleared.
2147 setPendingFd(pFile);
2149 sqlite3_mutex_leave(pInode->pLockMutex);
2150 releaseInodeInfo(pFile);
2151 assert( pFile->pShm==0 );
2152 rc = closeUnixFile(id);
2153 unixLeaveMutex();
2154 return rc;
2157 /************** End of the posix advisory lock implementation *****************
2158 ******************************************************************************/
2160 /******************************************************************************
2161 ****************************** No-op Locking **********************************
2163 ** Of the various locking implementations available, this is by far the
2164 ** simplest: locking is ignored. No attempt is made to lock the database
2165 ** file for reading or writing.
2167 ** This locking mode is appropriate for use on read-only databases
2168 ** (ex: databases that are burned into CD-ROM, for example.) It can
2169 ** also be used if the application employs some external mechanism to
2170 ** prevent simultaneous access of the same database by two or more
2171 ** database connections. But there is a serious risk of database
2172 ** corruption if this locking mode is used in situations where multiple
2173 ** database connections are accessing the same database file at the same
2174 ** time and one or more of those connections are writing.
2177 static int nolockCheckReservedLock(sqlite3_file *NotUsed, int *pResOut){
2178 UNUSED_PARAMETER(NotUsed);
2179 *pResOut = 0;
2180 return SQLITE_OK;
2182 static int nolockLock(sqlite3_file *NotUsed, int NotUsed2){
2183 UNUSED_PARAMETER2(NotUsed, NotUsed2);
2184 return SQLITE_OK;
2186 static int nolockUnlock(sqlite3_file *NotUsed, int NotUsed2){
2187 UNUSED_PARAMETER2(NotUsed, NotUsed2);
2188 return SQLITE_OK;
2192 ** Close the file.
2194 static int nolockClose(sqlite3_file *id) {
2195 return closeUnixFile(id);
2198 /******************* End of the no-op lock implementation *********************
2199 ******************************************************************************/
2201 /******************************************************************************
2202 ************************* Begin dot-file Locking ******************************
2204 ** The dotfile locking implementation uses the existence of separate lock
2205 ** files (really a directory) to control access to the database. This works
2206 ** on just about every filesystem imaginable. But there are serious downsides:
2208 ** (1) There is zero concurrency. A single reader blocks all other
2209 ** connections from reading or writing the database.
2211 ** (2) An application crash or power loss can leave stale lock files
2212 ** sitting around that need to be cleared manually.
2214 ** Nevertheless, a dotlock is an appropriate locking mode for use if no
2215 ** other locking strategy is available.
2217 ** Dotfile locking works by creating a subdirectory in the same directory as
2218 ** the database and with the same name but with a ".lock" extension added.
2219 ** The existence of a lock directory implies an EXCLUSIVE lock. All other
2220 ** lock types (SHARED, RESERVED, PENDING) are mapped into EXCLUSIVE.
2224 ** The file suffix added to the data base filename in order to create the
2225 ** lock directory.
2227 #define DOTLOCK_SUFFIX ".lock"
2230 ** This routine checks if there is a RESERVED lock held on the specified
2231 ** file by this or any other process. If such a lock is held, set *pResOut
2232 ** to a non-zero value otherwise *pResOut is set to zero. The return value
2233 ** is set to SQLITE_OK unless an I/O error occurs during lock checking.
2235 ** In dotfile locking, either a lock exists or it does not. So in this
2236 ** variation of CheckReservedLock(), *pResOut is set to true if any lock
2237 ** is held on the file and false if the file is unlocked.
2239 static int dotlockCheckReservedLock(sqlite3_file *id, int *pResOut) {
2240 int rc = SQLITE_OK;
2241 int reserved = 0;
2242 unixFile *pFile = (unixFile*)id;
2244 SimulateIOError( return SQLITE_IOERR_CHECKRESERVEDLOCK; );
2246 assert( pFile );
2247 reserved = osAccess((const char*)pFile->lockingContext, 0)==0;
2248 OSTRACE(("TEST WR-LOCK %d %d %d (dotlock)\n", pFile->h, rc, reserved));
2249 *pResOut = reserved;
2250 return rc;
2254 ** Lock the file with the lock specified by parameter eFileLock - one
2255 ** of the following:
2257 ** (1) SHARED_LOCK
2258 ** (2) RESERVED_LOCK
2259 ** (3) PENDING_LOCK
2260 ** (4) EXCLUSIVE_LOCK
2262 ** Sometimes when requesting one lock state, additional lock states
2263 ** are inserted in between. The locking might fail on one of the later
2264 ** transitions leaving the lock state different from what it started but
2265 ** still short of its goal. The following chart shows the allowed
2266 ** transitions and the inserted intermediate states:
2268 ** UNLOCKED -> SHARED
2269 ** SHARED -> RESERVED
2270 ** SHARED -> (PENDING) -> EXCLUSIVE
2271 ** RESERVED -> (PENDING) -> EXCLUSIVE
2272 ** PENDING -> EXCLUSIVE
2274 ** This routine will only increase a lock. Use the sqlite3OsUnlock()
2275 ** routine to lower a locking level.
2277 ** With dotfile locking, we really only support state (4): EXCLUSIVE.
2278 ** But we track the other locking levels internally.
2280 static int dotlockLock(sqlite3_file *id, int eFileLock) {
2281 unixFile *pFile = (unixFile*)id;
2282 char *zLockFile = (char *)pFile->lockingContext;
2283 int rc = SQLITE_OK;
2286 /* If we have any lock, then the lock file already exists. All we have
2287 ** to do is adjust our internal record of the lock level.
2289 if( pFile->eFileLock > NO_LOCK ){
2290 pFile->eFileLock = eFileLock;
2291 /* Always update the timestamp on the old file */
2292 #ifdef HAVE_UTIME
2293 utime(zLockFile, NULL);
2294 #else
2295 utimes(zLockFile, NULL);
2296 #endif
2297 return SQLITE_OK;
2300 /* grab an exclusive lock */
2301 rc = osMkdir(zLockFile, 0777);
2302 if( rc<0 ){
2303 /* failed to open/create the lock directory */
2304 int tErrno = errno;
2305 if( EEXIST == tErrno ){
2306 rc = SQLITE_BUSY;
2307 } else {
2308 rc = sqliteErrorFromPosixError(tErrno, SQLITE_IOERR_LOCK);
2309 if( rc!=SQLITE_BUSY ){
2310 storeLastErrno(pFile, tErrno);
2313 return rc;
2316 /* got it, set the type and return ok */
2317 pFile->eFileLock = eFileLock;
2318 return rc;
2322 ** Lower the locking level on file descriptor pFile to eFileLock. eFileLock
2323 ** must be either NO_LOCK or SHARED_LOCK.
2325 ** If the locking level of the file descriptor is already at or below
2326 ** the requested locking level, this routine is a no-op.
2328 ** When the locking level reaches NO_LOCK, delete the lock file.
2330 static int dotlockUnlock(sqlite3_file *id, int eFileLock) {
2331 unixFile *pFile = (unixFile*)id;
2332 char *zLockFile = (char *)pFile->lockingContext;
2333 int rc;
2335 assert( pFile );
2336 OSTRACE(("UNLOCK %d %d was %d pid=%d (dotlock)\n", pFile->h, eFileLock,
2337 pFile->eFileLock, osGetpid(0)));
2338 assert( eFileLock<=SHARED_LOCK );
2340 /* no-op if possible */
2341 if( pFile->eFileLock==eFileLock ){
2342 return SQLITE_OK;
2345 /* To downgrade to shared, simply update our internal notion of the
2346 ** lock state. No need to mess with the file on disk.
2348 if( eFileLock==SHARED_LOCK ){
2349 pFile->eFileLock = SHARED_LOCK;
2350 return SQLITE_OK;
2353 /* To fully unlock the database, delete the lock file */
2354 assert( eFileLock==NO_LOCK );
2355 rc = osRmdir(zLockFile);
2356 if( rc<0 ){
2357 int tErrno = errno;
2358 if( tErrno==ENOENT ){
2359 rc = SQLITE_OK;
2360 }else{
2361 rc = SQLITE_IOERR_UNLOCK;
2362 storeLastErrno(pFile, tErrno);
2364 return rc;
2366 pFile->eFileLock = NO_LOCK;
2367 return SQLITE_OK;
2371 ** Close a file. Make sure the lock has been released before closing.
2373 static int dotlockClose(sqlite3_file *id) {
2374 unixFile *pFile = (unixFile*)id;
2375 assert( id!=0 );
2376 dotlockUnlock(id, NO_LOCK);
2377 sqlite3_free(pFile->lockingContext);
2378 return closeUnixFile(id);
2380 /****************** End of the dot-file lock implementation *******************
2381 ******************************************************************************/
2383 /******************************************************************************
2384 ************************** Begin flock Locking ********************************
2386 ** Use the flock() system call to do file locking.
2388 ** flock() locking is like dot-file locking in that the various
2389 ** fine-grain locking levels supported by SQLite are collapsed into
2390 ** a single exclusive lock. In other words, SHARED, RESERVED, and
2391 ** PENDING locks are the same thing as an EXCLUSIVE lock. SQLite
2392 ** still works when you do this, but concurrency is reduced since
2393 ** only a single process can be reading the database at a time.
2395 ** Omit this section if SQLITE_ENABLE_LOCKING_STYLE is turned off
2397 #if SQLITE_ENABLE_LOCKING_STYLE
2400 ** Retry flock() calls that fail with EINTR
2402 #ifdef EINTR
2403 static int robust_flock(int fd, int op){
2404 int rc;
2405 do{ rc = flock(fd,op); }while( rc<0 && errno==EINTR );
2406 return rc;
2408 #else
2409 # define robust_flock(a,b) flock(a,b)
2410 #endif
2414 ** This routine checks if there is a RESERVED lock held on the specified
2415 ** file by this or any other process. If such a lock is held, set *pResOut
2416 ** to a non-zero value otherwise *pResOut is set to zero. The return value
2417 ** is set to SQLITE_OK unless an I/O error occurs during lock checking.
2419 static int flockCheckReservedLock(sqlite3_file *id, int *pResOut){
2420 int rc = SQLITE_OK;
2421 int reserved = 0;
2422 unixFile *pFile = (unixFile*)id;
2424 SimulateIOError( return SQLITE_IOERR_CHECKRESERVEDLOCK; );
2426 assert( pFile );
2428 /* Check if a thread in this process holds such a lock */
2429 if( pFile->eFileLock>SHARED_LOCK ){
2430 reserved = 1;
2433 /* Otherwise see if some other process holds it. */
2434 if( !reserved ){
2435 /* attempt to get the lock */
2436 int lrc = robust_flock(pFile->h, LOCK_EX | LOCK_NB);
2437 if( !lrc ){
2438 /* got the lock, unlock it */
2439 lrc = robust_flock(pFile->h, LOCK_UN);
2440 if ( lrc ) {
2441 int tErrno = errno;
2442 /* unlock failed with an error */
2443 lrc = SQLITE_IOERR_UNLOCK;
2444 storeLastErrno(pFile, tErrno);
2445 rc = lrc;
2447 } else {
2448 int tErrno = errno;
2449 reserved = 1;
2450 /* someone else might have it reserved */
2451 lrc = sqliteErrorFromPosixError(tErrno, SQLITE_IOERR_LOCK);
2452 if( IS_LOCK_ERROR(lrc) ){
2453 storeLastErrno(pFile, tErrno);
2454 rc = lrc;
2458 OSTRACE(("TEST WR-LOCK %d %d %d (flock)\n", pFile->h, rc, reserved));
2460 #ifdef SQLITE_IGNORE_FLOCK_LOCK_ERRORS
2461 if( (rc & 0xff) == SQLITE_IOERR ){
2462 rc = SQLITE_OK;
2463 reserved=1;
2465 #endif /* SQLITE_IGNORE_FLOCK_LOCK_ERRORS */
2466 *pResOut = reserved;
2467 return rc;
2471 ** Lock the file with the lock specified by parameter eFileLock - one
2472 ** of the following:
2474 ** (1) SHARED_LOCK
2475 ** (2) RESERVED_LOCK
2476 ** (3) PENDING_LOCK
2477 ** (4) EXCLUSIVE_LOCK
2479 ** Sometimes when requesting one lock state, additional lock states
2480 ** are inserted in between. The locking might fail on one of the later
2481 ** transitions leaving the lock state different from what it started but
2482 ** still short of its goal. The following chart shows the allowed
2483 ** transitions and the inserted intermediate states:
2485 ** UNLOCKED -> SHARED
2486 ** SHARED -> RESERVED
2487 ** SHARED -> (PENDING) -> EXCLUSIVE
2488 ** RESERVED -> (PENDING) -> EXCLUSIVE
2489 ** PENDING -> EXCLUSIVE
2491 ** flock() only really support EXCLUSIVE locks. We track intermediate
2492 ** lock states in the sqlite3_file structure, but all locks SHARED or
2493 ** above are really EXCLUSIVE locks and exclude all other processes from
2494 ** access the file.
2496 ** This routine will only increase a lock. Use the sqlite3OsUnlock()
2497 ** routine to lower a locking level.
2499 static int flockLock(sqlite3_file *id, int eFileLock) {
2500 int rc = SQLITE_OK;
2501 unixFile *pFile = (unixFile*)id;
2503 assert( pFile );
2505 /* if we already have a lock, it is exclusive.
2506 ** Just adjust level and punt on outta here. */
2507 if (pFile->eFileLock > NO_LOCK) {
2508 pFile->eFileLock = eFileLock;
2509 return SQLITE_OK;
2512 /* grab an exclusive lock */
2514 if (robust_flock(pFile->h, LOCK_EX | LOCK_NB)) {
2515 int tErrno = errno;
2516 /* didn't get, must be busy */
2517 rc = sqliteErrorFromPosixError(tErrno, SQLITE_IOERR_LOCK);
2518 if( IS_LOCK_ERROR(rc) ){
2519 storeLastErrno(pFile, tErrno);
2521 } else {
2522 /* got it, set the type and return ok */
2523 pFile->eFileLock = eFileLock;
2525 OSTRACE(("LOCK %d %s %s (flock)\n", pFile->h, azFileLock(eFileLock),
2526 rc==SQLITE_OK ? "ok" : "failed"));
2527 #ifdef SQLITE_IGNORE_FLOCK_LOCK_ERRORS
2528 if( (rc & 0xff) == SQLITE_IOERR ){
2529 rc = SQLITE_BUSY;
2531 #endif /* SQLITE_IGNORE_FLOCK_LOCK_ERRORS */
2532 return rc;
2537 ** Lower the locking level on file descriptor pFile to eFileLock. eFileLock
2538 ** must be either NO_LOCK or SHARED_LOCK.
2540 ** If the locking level of the file descriptor is already at or below
2541 ** the requested locking level, this routine is a no-op.
2543 static int flockUnlock(sqlite3_file *id, int eFileLock) {
2544 unixFile *pFile = (unixFile*)id;
2546 assert( pFile );
2547 OSTRACE(("UNLOCK %d %d was %d pid=%d (flock)\n", pFile->h, eFileLock,
2548 pFile->eFileLock, osGetpid(0)));
2549 assert( eFileLock<=SHARED_LOCK );
2551 /* no-op if possible */
2552 if( pFile->eFileLock==eFileLock ){
2553 return SQLITE_OK;
2556 /* shared can just be set because we always have an exclusive */
2557 if (eFileLock==SHARED_LOCK) {
2558 pFile->eFileLock = eFileLock;
2559 return SQLITE_OK;
2562 /* no, really, unlock. */
2563 if( robust_flock(pFile->h, LOCK_UN) ){
2564 #ifdef SQLITE_IGNORE_FLOCK_LOCK_ERRORS
2565 return SQLITE_OK;
2566 #endif /* SQLITE_IGNORE_FLOCK_LOCK_ERRORS */
2567 return SQLITE_IOERR_UNLOCK;
2568 }else{
2569 pFile->eFileLock = NO_LOCK;
2570 return SQLITE_OK;
2575 ** Close a file.
2577 static int flockClose(sqlite3_file *id) {
2578 assert( id!=0 );
2579 flockUnlock(id, NO_LOCK);
2580 return closeUnixFile(id);
2583 #endif /* SQLITE_ENABLE_LOCKING_STYLE && !OS_VXWORK */
2585 /******************* End of the flock lock implementation *********************
2586 ******************************************************************************/
2588 /******************************************************************************
2589 ************************ Begin Named Semaphore Locking ************************
2591 ** Named semaphore locking is only supported on VxWorks.
2593 ** Semaphore locking is like dot-lock and flock in that it really only
2594 ** supports EXCLUSIVE locking. Only a single process can read or write
2595 ** the database file at a time. This reduces potential concurrency, but
2596 ** makes the lock implementation much easier.
2598 #if OS_VXWORKS
2601 ** This routine checks if there is a RESERVED lock held on the specified
2602 ** file by this or any other process. If such a lock is held, set *pResOut
2603 ** to a non-zero value otherwise *pResOut is set to zero. The return value
2604 ** is set to SQLITE_OK unless an I/O error occurs during lock checking.
2606 static int semXCheckReservedLock(sqlite3_file *id, int *pResOut) {
2607 int rc = SQLITE_OK;
2608 int reserved = 0;
2609 unixFile *pFile = (unixFile*)id;
2611 SimulateIOError( return SQLITE_IOERR_CHECKRESERVEDLOCK; );
2613 assert( pFile );
2615 /* Check if a thread in this process holds such a lock */
2616 if( pFile->eFileLock>SHARED_LOCK ){
2617 reserved = 1;
2620 /* Otherwise see if some other process holds it. */
2621 if( !reserved ){
2622 sem_t *pSem = pFile->pInode->pSem;
2624 if( sem_trywait(pSem)==-1 ){
2625 int tErrno = errno;
2626 if( EAGAIN != tErrno ){
2627 rc = sqliteErrorFromPosixError(tErrno, SQLITE_IOERR_CHECKRESERVEDLOCK);
2628 storeLastErrno(pFile, tErrno);
2629 } else {
2630 /* someone else has the lock when we are in NO_LOCK */
2631 reserved = (pFile->eFileLock < SHARED_LOCK);
2633 }else{
2634 /* we could have it if we want it */
2635 sem_post(pSem);
2638 OSTRACE(("TEST WR-LOCK %d %d %d (sem)\n", pFile->h, rc, reserved));
2640 *pResOut = reserved;
2641 return rc;
2645 ** Lock the file with the lock specified by parameter eFileLock - one
2646 ** of the following:
2648 ** (1) SHARED_LOCK
2649 ** (2) RESERVED_LOCK
2650 ** (3) PENDING_LOCK
2651 ** (4) EXCLUSIVE_LOCK
2653 ** Sometimes when requesting one lock state, additional lock states
2654 ** are inserted in between. The locking might fail on one of the later
2655 ** transitions leaving the lock state different from what it started but
2656 ** still short of its goal. The following chart shows the allowed
2657 ** transitions and the inserted intermediate states:
2659 ** UNLOCKED -> SHARED
2660 ** SHARED -> RESERVED
2661 ** SHARED -> (PENDING) -> EXCLUSIVE
2662 ** RESERVED -> (PENDING) -> EXCLUSIVE
2663 ** PENDING -> EXCLUSIVE
2665 ** Semaphore locks only really support EXCLUSIVE locks. We track intermediate
2666 ** lock states in the sqlite3_file structure, but all locks SHARED or
2667 ** above are really EXCLUSIVE locks and exclude all other processes from
2668 ** access the file.
2670 ** This routine will only increase a lock. Use the sqlite3OsUnlock()
2671 ** routine to lower a locking level.
2673 static int semXLock(sqlite3_file *id, int eFileLock) {
2674 unixFile *pFile = (unixFile*)id;
2675 sem_t *pSem = pFile->pInode->pSem;
2676 int rc = SQLITE_OK;
2678 /* if we already have a lock, it is exclusive.
2679 ** Just adjust level and punt on outta here. */
2680 if (pFile->eFileLock > NO_LOCK) {
2681 pFile->eFileLock = eFileLock;
2682 rc = SQLITE_OK;
2683 goto sem_end_lock;
2686 /* lock semaphore now but bail out when already locked. */
2687 if( sem_trywait(pSem)==-1 ){
2688 rc = SQLITE_BUSY;
2689 goto sem_end_lock;
2692 /* got it, set the type and return ok */
2693 pFile->eFileLock = eFileLock;
2695 sem_end_lock:
2696 return rc;
2700 ** Lower the locking level on file descriptor pFile to eFileLock. eFileLock
2701 ** must be either NO_LOCK or SHARED_LOCK.
2703 ** If the locking level of the file descriptor is already at or below
2704 ** the requested locking level, this routine is a no-op.
2706 static int semXUnlock(sqlite3_file *id, int eFileLock) {
2707 unixFile *pFile = (unixFile*)id;
2708 sem_t *pSem = pFile->pInode->pSem;
2710 assert( pFile );
2711 assert( pSem );
2712 OSTRACE(("UNLOCK %d %d was %d pid=%d (sem)\n", pFile->h, eFileLock,
2713 pFile->eFileLock, osGetpid(0)));
2714 assert( eFileLock<=SHARED_LOCK );
2716 /* no-op if possible */
2717 if( pFile->eFileLock==eFileLock ){
2718 return SQLITE_OK;
2721 /* shared can just be set because we always have an exclusive */
2722 if (eFileLock==SHARED_LOCK) {
2723 pFile->eFileLock = eFileLock;
2724 return SQLITE_OK;
2727 /* no, really unlock. */
2728 if ( sem_post(pSem)==-1 ) {
2729 int rc, tErrno = errno;
2730 rc = sqliteErrorFromPosixError(tErrno, SQLITE_IOERR_UNLOCK);
2731 if( IS_LOCK_ERROR(rc) ){
2732 storeLastErrno(pFile, tErrno);
2734 return rc;
2736 pFile->eFileLock = NO_LOCK;
2737 return SQLITE_OK;
2741 ** Close a file.
2743 static int semXClose(sqlite3_file *id) {
2744 if( id ){
2745 unixFile *pFile = (unixFile*)id;
2746 semXUnlock(id, NO_LOCK);
2747 assert( pFile );
2748 assert( unixFileMutexNotheld(pFile) );
2749 unixEnterMutex();
2750 releaseInodeInfo(pFile);
2751 unixLeaveMutex();
2752 closeUnixFile(id);
2754 return SQLITE_OK;
2757 #endif /* OS_VXWORKS */
2759 ** Named semaphore locking is only available on VxWorks.
2761 *************** End of the named semaphore lock implementation ****************
2762 ******************************************************************************/
2765 /******************************************************************************
2766 *************************** Begin AFP Locking *********************************
2768 ** AFP is the Apple Filing Protocol. AFP is a network filesystem found
2769 ** on Apple Macintosh computers - both OS9 and OSX.
2771 ** Third-party implementations of AFP are available. But this code here
2772 ** only works on OSX.
2775 #if defined(__APPLE__) && SQLITE_ENABLE_LOCKING_STYLE
2777 ** The afpLockingContext structure contains all afp lock specific state
2779 typedef struct afpLockingContext afpLockingContext;
2780 struct afpLockingContext {
2781 int reserved;
2782 const char *dbPath; /* Name of the open file */
2785 struct ByteRangeLockPB2
2787 unsigned long long offset; /* offset to first byte to lock */
2788 unsigned long long length; /* nbr of bytes to lock */
2789 unsigned long long retRangeStart; /* nbr of 1st byte locked if successful */
2790 unsigned char unLockFlag; /* 1 = unlock, 0 = lock */
2791 unsigned char startEndFlag; /* 1=rel to end of fork, 0=rel to start */
2792 int fd; /* file desc to assoc this lock with */
2795 #define afpfsByteRangeLock2FSCTL _IOWR('z', 23, struct ByteRangeLockPB2)
2798 ** This is a utility for setting or clearing a bit-range lock on an
2799 ** AFP filesystem.
2801 ** Return SQLITE_OK on success, SQLITE_BUSY on failure.
2803 static int afpSetLock(
2804 const char *path, /* Name of the file to be locked or unlocked */
2805 unixFile *pFile, /* Open file descriptor on path */
2806 unsigned long long offset, /* First byte to be locked */
2807 unsigned long long length, /* Number of bytes to lock */
2808 int setLockFlag /* True to set lock. False to clear lock */
2810 struct ByteRangeLockPB2 pb;
2811 int err;
2813 pb.unLockFlag = setLockFlag ? 0 : 1;
2814 pb.startEndFlag = 0;
2815 pb.offset = offset;
2816 pb.length = length;
2817 pb.fd = pFile->h;
2819 OSTRACE(("AFPSETLOCK [%s] for %d%s in range %llx:%llx\n",
2820 (setLockFlag?"ON":"OFF"), pFile->h, (pb.fd==-1?"[testval-1]":""),
2821 offset, length));
2822 err = fsctl(path, afpfsByteRangeLock2FSCTL, &pb, 0);
2823 if ( err==-1 ) {
2824 int rc;
2825 int tErrno = errno;
2826 OSTRACE(("AFPSETLOCK failed to fsctl() '%s' %d %s\n",
2827 path, tErrno, strerror(tErrno)));
2828 #ifdef SQLITE_IGNORE_AFP_LOCK_ERRORS
2829 rc = SQLITE_BUSY;
2830 #else
2831 rc = sqliteErrorFromPosixError(tErrno,
2832 setLockFlag ? SQLITE_IOERR_LOCK : SQLITE_IOERR_UNLOCK);
2833 #endif /* SQLITE_IGNORE_AFP_LOCK_ERRORS */
2834 if( IS_LOCK_ERROR(rc) ){
2835 storeLastErrno(pFile, tErrno);
2837 return rc;
2838 } else {
2839 return SQLITE_OK;
2844 ** This routine checks if there is a RESERVED lock held on the specified
2845 ** file by this or any other process. If such a lock is held, set *pResOut
2846 ** to a non-zero value otherwise *pResOut is set to zero. The return value
2847 ** is set to SQLITE_OK unless an I/O error occurs during lock checking.
2849 static int afpCheckReservedLock(sqlite3_file *id, int *pResOut){
2850 int rc = SQLITE_OK;
2851 int reserved = 0;
2852 unixFile *pFile = (unixFile*)id;
2853 afpLockingContext *context;
2855 SimulateIOError( return SQLITE_IOERR_CHECKRESERVEDLOCK; );
2857 assert( pFile );
2858 context = (afpLockingContext *) pFile->lockingContext;
2859 if( context->reserved ){
2860 *pResOut = 1;
2861 return SQLITE_OK;
2863 sqlite3_mutex_enter(pFile->pInode->pLockMutex);
2864 /* Check if a thread in this process holds such a lock */
2865 if( pFile->pInode->eFileLock>SHARED_LOCK ){
2866 reserved = 1;
2869 /* Otherwise see if some other process holds it.
2871 if( !reserved ){
2872 /* lock the RESERVED byte */
2873 int lrc = afpSetLock(context->dbPath, pFile, RESERVED_BYTE, 1,1);
2874 if( SQLITE_OK==lrc ){
2875 /* if we succeeded in taking the reserved lock, unlock it to restore
2876 ** the original state */
2877 lrc = afpSetLock(context->dbPath, pFile, RESERVED_BYTE, 1, 0);
2878 } else {
2879 /* if we failed to get the lock then someone else must have it */
2880 reserved = 1;
2882 if( IS_LOCK_ERROR(lrc) ){
2883 rc=lrc;
2887 sqlite3_mutex_leave(pFile->pInode->pLockMutex);
2888 OSTRACE(("TEST WR-LOCK %d %d %d (afp)\n", pFile->h, rc, reserved));
2890 *pResOut = reserved;
2891 return rc;
2895 ** Lock the file with the lock specified by parameter eFileLock - one
2896 ** of the following:
2898 ** (1) SHARED_LOCK
2899 ** (2) RESERVED_LOCK
2900 ** (3) PENDING_LOCK
2901 ** (4) EXCLUSIVE_LOCK
2903 ** Sometimes when requesting one lock state, additional lock states
2904 ** are inserted in between. The locking might fail on one of the later
2905 ** transitions leaving the lock state different from what it started but
2906 ** still short of its goal. The following chart shows the allowed
2907 ** transitions and the inserted intermediate states:
2909 ** UNLOCKED -> SHARED
2910 ** SHARED -> RESERVED
2911 ** SHARED -> (PENDING) -> EXCLUSIVE
2912 ** RESERVED -> (PENDING) -> EXCLUSIVE
2913 ** PENDING -> EXCLUSIVE
2915 ** This routine will only increase a lock. Use the sqlite3OsUnlock()
2916 ** routine to lower a locking level.
2918 static int afpLock(sqlite3_file *id, int eFileLock){
2919 int rc = SQLITE_OK;
2920 unixFile *pFile = (unixFile*)id;
2921 unixInodeInfo *pInode = pFile->pInode;
2922 afpLockingContext *context = (afpLockingContext *) pFile->lockingContext;
2924 assert( pFile );
2925 OSTRACE(("LOCK %d %s was %s(%s,%d) pid=%d (afp)\n", pFile->h,
2926 azFileLock(eFileLock), azFileLock(pFile->eFileLock),
2927 azFileLock(pInode->eFileLock), pInode->nShared , osGetpid(0)));
2929 /* If there is already a lock of this type or more restrictive on the
2930 ** unixFile, do nothing. Don't use the afp_end_lock: exit path, as
2931 ** unixEnterMutex() hasn't been called yet.
2933 if( pFile->eFileLock>=eFileLock ){
2934 OSTRACE(("LOCK %d %s ok (already held) (afp)\n", pFile->h,
2935 azFileLock(eFileLock)));
2936 return SQLITE_OK;
2939 /* Make sure the locking sequence is correct
2940 ** (1) We never move from unlocked to anything higher than shared lock.
2941 ** (2) SQLite never explicitly requests a pendig lock.
2942 ** (3) A shared lock is always held when a reserve lock is requested.
2944 assert( pFile->eFileLock!=NO_LOCK || eFileLock==SHARED_LOCK );
2945 assert( eFileLock!=PENDING_LOCK );
2946 assert( eFileLock!=RESERVED_LOCK || pFile->eFileLock==SHARED_LOCK );
2948 /* This mutex is needed because pFile->pInode is shared across threads
2950 pInode = pFile->pInode;
2951 sqlite3_mutex_enter(pInode->pLockMutex);
2953 /* If some thread using this PID has a lock via a different unixFile*
2954 ** handle that precludes the requested lock, return BUSY.
2956 if( (pFile->eFileLock!=pInode->eFileLock &&
2957 (pInode->eFileLock>=PENDING_LOCK || eFileLock>SHARED_LOCK))
2959 rc = SQLITE_BUSY;
2960 goto afp_end_lock;
2963 /* If a SHARED lock is requested, and some thread using this PID already
2964 ** has a SHARED or RESERVED lock, then increment reference counts and
2965 ** return SQLITE_OK.
2967 if( eFileLock==SHARED_LOCK &&
2968 (pInode->eFileLock==SHARED_LOCK || pInode->eFileLock==RESERVED_LOCK) ){
2969 assert( eFileLock==SHARED_LOCK );
2970 assert( pFile->eFileLock==0 );
2971 assert( pInode->nShared>0 );
2972 pFile->eFileLock = SHARED_LOCK;
2973 pInode->nShared++;
2974 pInode->nLock++;
2975 goto afp_end_lock;
2978 /* A PENDING lock is needed before acquiring a SHARED lock and before
2979 ** acquiring an EXCLUSIVE lock. For the SHARED lock, the PENDING will
2980 ** be released.
2982 if( eFileLock==SHARED_LOCK
2983 || (eFileLock==EXCLUSIVE_LOCK && pFile->eFileLock<PENDING_LOCK)
2985 int failed;
2986 failed = afpSetLock(context->dbPath, pFile, PENDING_BYTE, 1, 1);
2987 if (failed) {
2988 rc = failed;
2989 goto afp_end_lock;
2993 /* If control gets to this point, then actually go ahead and make
2994 ** operating system calls for the specified lock.
2996 if( eFileLock==SHARED_LOCK ){
2997 int lrc1, lrc2, lrc1Errno = 0;
2998 long lk, mask;
3000 assert( pInode->nShared==0 );
3001 assert( pInode->eFileLock==0 );
3003 mask = (sizeof(long)==8) ? LARGEST_INT64 : 0x7fffffff;
3004 /* Now get the read-lock SHARED_LOCK */
3005 /* note that the quality of the randomness doesn't matter that much */
3006 lk = random();
3007 pInode->sharedByte = (lk & mask)%(SHARED_SIZE - 1);
3008 lrc1 = afpSetLock(context->dbPath, pFile,
3009 SHARED_FIRST+pInode->sharedByte, 1, 1);
3010 if( IS_LOCK_ERROR(lrc1) ){
3011 lrc1Errno = pFile->lastErrno;
3013 /* Drop the temporary PENDING lock */
3014 lrc2 = afpSetLock(context->dbPath, pFile, PENDING_BYTE, 1, 0);
3016 if( IS_LOCK_ERROR(lrc1) ) {
3017 storeLastErrno(pFile, lrc1Errno);
3018 rc = lrc1;
3019 goto afp_end_lock;
3020 } else if( IS_LOCK_ERROR(lrc2) ){
3021 rc = lrc2;
3022 goto afp_end_lock;
3023 } else if( lrc1 != SQLITE_OK ) {
3024 rc = lrc1;
3025 } else {
3026 pFile->eFileLock = SHARED_LOCK;
3027 pInode->nLock++;
3028 pInode->nShared = 1;
3030 }else if( eFileLock==EXCLUSIVE_LOCK && pInode->nShared>1 ){
3031 /* We are trying for an exclusive lock but another thread in this
3032 ** same process is still holding a shared lock. */
3033 rc = SQLITE_BUSY;
3034 }else{
3035 /* The request was for a RESERVED or EXCLUSIVE lock. It is
3036 ** assumed that there is a SHARED or greater lock on the file
3037 ** already.
3039 int failed = 0;
3040 assert( 0!=pFile->eFileLock );
3041 if (eFileLock >= RESERVED_LOCK && pFile->eFileLock < RESERVED_LOCK) {
3042 /* Acquire a RESERVED lock */
3043 failed = afpSetLock(context->dbPath, pFile, RESERVED_BYTE, 1,1);
3044 if( !failed ){
3045 context->reserved = 1;
3048 if (!failed && eFileLock == EXCLUSIVE_LOCK) {
3049 /* Acquire an EXCLUSIVE lock */
3051 /* Remove the shared lock before trying the range. we'll need to
3052 ** reestablish the shared lock if we can't get the afpUnlock
3054 if( !(failed = afpSetLock(context->dbPath, pFile, SHARED_FIRST +
3055 pInode->sharedByte, 1, 0)) ){
3056 int failed2 = SQLITE_OK;
3057 /* now attemmpt to get the exclusive lock range */
3058 failed = afpSetLock(context->dbPath, pFile, SHARED_FIRST,
3059 SHARED_SIZE, 1);
3060 if( failed && (failed2 = afpSetLock(context->dbPath, pFile,
3061 SHARED_FIRST + pInode->sharedByte, 1, 1)) ){
3062 /* Can't reestablish the shared lock. Sqlite can't deal, this is
3063 ** a critical I/O error
3065 rc = ((failed & 0xff) == SQLITE_IOERR) ? failed2 :
3066 SQLITE_IOERR_LOCK;
3067 goto afp_end_lock;
3069 }else{
3070 rc = failed;
3073 if( failed ){
3074 rc = failed;
3078 if( rc==SQLITE_OK ){
3079 pFile->eFileLock = eFileLock;
3080 pInode->eFileLock = eFileLock;
3081 }else if( eFileLock==EXCLUSIVE_LOCK ){
3082 pFile->eFileLock = PENDING_LOCK;
3083 pInode->eFileLock = PENDING_LOCK;
3086 afp_end_lock:
3087 sqlite3_mutex_leave(pInode->pLockMutex);
3088 OSTRACE(("LOCK %d %s %s (afp)\n", pFile->h, azFileLock(eFileLock),
3089 rc==SQLITE_OK ? "ok" : "failed"));
3090 return rc;
3094 ** Lower the locking level on file descriptor pFile to eFileLock. eFileLock
3095 ** must be either NO_LOCK or SHARED_LOCK.
3097 ** If the locking level of the file descriptor is already at or below
3098 ** the requested locking level, this routine is a no-op.
3100 static int afpUnlock(sqlite3_file *id, int eFileLock) {
3101 int rc = SQLITE_OK;
3102 unixFile *pFile = (unixFile*)id;
3103 unixInodeInfo *pInode;
3104 afpLockingContext *context = (afpLockingContext *) pFile->lockingContext;
3105 int skipShared = 0;
3106 #ifdef SQLITE_TEST
3107 int h = pFile->h;
3108 #endif
3110 assert( pFile );
3111 OSTRACE(("UNLOCK %d %d was %d(%d,%d) pid=%d (afp)\n", pFile->h, eFileLock,
3112 pFile->eFileLock, pFile->pInode->eFileLock, pFile->pInode->nShared,
3113 osGetpid(0)));
3115 assert( eFileLock<=SHARED_LOCK );
3116 if( pFile->eFileLock<=eFileLock ){
3117 return SQLITE_OK;
3119 pInode = pFile->pInode;
3120 sqlite3_mutex_enter(pInode->pLockMutex);
3121 assert( pInode->nShared!=0 );
3122 if( pFile->eFileLock>SHARED_LOCK ){
3123 assert( pInode->eFileLock==pFile->eFileLock );
3124 SimulateIOErrorBenign(1);
3125 SimulateIOError( h=(-1) )
3126 SimulateIOErrorBenign(0);
3128 #ifdef SQLITE_DEBUG
3129 /* When reducing a lock such that other processes can start
3130 ** reading the database file again, make sure that the
3131 ** transaction counter was updated if any part of the database
3132 ** file changed. If the transaction counter is not updated,
3133 ** other connections to the same file might not realize that
3134 ** the file has changed and hence might not know to flush their
3135 ** cache. The use of a stale cache can lead to database corruption.
3137 assert( pFile->inNormalWrite==0
3138 || pFile->dbUpdate==0
3139 || pFile->transCntrChng==1 );
3140 pFile->inNormalWrite = 0;
3141 #endif
3143 if( pFile->eFileLock==EXCLUSIVE_LOCK ){
3144 rc = afpSetLock(context->dbPath, pFile, SHARED_FIRST, SHARED_SIZE, 0);
3145 if( rc==SQLITE_OK && (eFileLock==SHARED_LOCK || pInode->nShared>1) ){
3146 /* only re-establish the shared lock if necessary */
3147 int sharedLockByte = SHARED_FIRST+pInode->sharedByte;
3148 rc = afpSetLock(context->dbPath, pFile, sharedLockByte, 1, 1);
3149 } else {
3150 skipShared = 1;
3153 if( rc==SQLITE_OK && pFile->eFileLock>=PENDING_LOCK ){
3154 rc = afpSetLock(context->dbPath, pFile, PENDING_BYTE, 1, 0);
3156 if( rc==SQLITE_OK && pFile->eFileLock>=RESERVED_LOCK && context->reserved ){
3157 rc = afpSetLock(context->dbPath, pFile, RESERVED_BYTE, 1, 0);
3158 if( !rc ){
3159 context->reserved = 0;
3162 if( rc==SQLITE_OK && (eFileLock==SHARED_LOCK || pInode->nShared>1)){
3163 pInode->eFileLock = SHARED_LOCK;
3166 if( rc==SQLITE_OK && eFileLock==NO_LOCK ){
3168 /* Decrement the shared lock counter. Release the lock using an
3169 ** OS call only when all threads in this same process have released
3170 ** the lock.
3172 unsigned long long sharedLockByte = SHARED_FIRST+pInode->sharedByte;
3173 pInode->nShared--;
3174 if( pInode->nShared==0 ){
3175 SimulateIOErrorBenign(1);
3176 SimulateIOError( h=(-1) )
3177 SimulateIOErrorBenign(0);
3178 if( !skipShared ){
3179 rc = afpSetLock(context->dbPath, pFile, sharedLockByte, 1, 0);
3181 if( !rc ){
3182 pInode->eFileLock = NO_LOCK;
3183 pFile->eFileLock = NO_LOCK;
3186 if( rc==SQLITE_OK ){
3187 pInode->nLock--;
3188 assert( pInode->nLock>=0 );
3189 if( pInode->nLock==0 ) closePendingFds(pFile);
3193 sqlite3_mutex_leave(pInode->pLockMutex);
3194 if( rc==SQLITE_OK ){
3195 pFile->eFileLock = eFileLock;
3197 return rc;
3201 ** Close a file & cleanup AFP specific locking context
3203 static int afpClose(sqlite3_file *id) {
3204 int rc = SQLITE_OK;
3205 unixFile *pFile = (unixFile*)id;
3206 assert( id!=0 );
3207 afpUnlock(id, NO_LOCK);
3208 assert( unixFileMutexNotheld(pFile) );
3209 unixEnterMutex();
3210 if( pFile->pInode ){
3211 unixInodeInfo *pInode = pFile->pInode;
3212 sqlite3_mutex_enter(pInode->pLockMutex);
3213 if( pInode->nLock ){
3214 /* If there are outstanding locks, do not actually close the file just
3215 ** yet because that would clear those locks. Instead, add the file
3216 ** descriptor to pInode->aPending. It will be automatically closed when
3217 ** the last lock is cleared.
3219 setPendingFd(pFile);
3221 sqlite3_mutex_leave(pInode->pLockMutex);
3223 releaseInodeInfo(pFile);
3224 sqlite3_free(pFile->lockingContext);
3225 rc = closeUnixFile(id);
3226 unixLeaveMutex();
3227 return rc;
3230 #endif /* defined(__APPLE__) && SQLITE_ENABLE_LOCKING_STYLE */
3232 ** The code above is the AFP lock implementation. The code is specific
3233 ** to MacOSX and does not work on other unix platforms. No alternative
3234 ** is available. If you don't compile for a mac, then the "unix-afp"
3235 ** VFS is not available.
3237 ********************* End of the AFP lock implementation **********************
3238 ******************************************************************************/
3240 /******************************************************************************
3241 *************************** Begin NFS Locking ********************************/
3243 #if defined(__APPLE__) && SQLITE_ENABLE_LOCKING_STYLE
3245 ** Lower the locking level on file descriptor pFile to eFileLock. eFileLock
3246 ** must be either NO_LOCK or SHARED_LOCK.
3248 ** If the locking level of the file descriptor is already at or below
3249 ** the requested locking level, this routine is a no-op.
3251 static int nfsUnlock(sqlite3_file *id, int eFileLock){
3252 return posixUnlock(id, eFileLock, 1);
3255 #endif /* defined(__APPLE__) && SQLITE_ENABLE_LOCKING_STYLE */
3257 ** The code above is the NFS lock implementation. The code is specific
3258 ** to MacOSX and does not work on other unix platforms. No alternative
3259 ** is available.
3261 ********************* End of the NFS lock implementation **********************
3262 ******************************************************************************/
3264 /******************************************************************************
3265 **************** Non-locking sqlite3_file methods *****************************
3267 ** The next division contains implementations for all methods of the
3268 ** sqlite3_file object other than the locking methods. The locking
3269 ** methods were defined in divisions above (one locking method per
3270 ** division). Those methods that are common to all locking modes
3271 ** are gather together into this division.
3275 ** Seek to the offset passed as the second argument, then read cnt
3276 ** bytes into pBuf. Return the number of bytes actually read.
3278 ** NB: If you define USE_PREAD or USE_PREAD64, then it might also
3279 ** be necessary to define _XOPEN_SOURCE to be 500. This varies from
3280 ** one system to another. Since SQLite does not define USE_PREAD
3281 ** in any form by default, we will not attempt to define _XOPEN_SOURCE.
3282 ** See tickets #2741 and #2681.
3284 ** To avoid stomping the errno value on a failed read the lastErrno value
3285 ** is set before returning.
3287 static int seekAndRead(unixFile *id, sqlite3_int64 offset, void *pBuf, int cnt){
3288 int got;
3289 int prior = 0;
3290 #if (!defined(USE_PREAD) && !defined(USE_PREAD64))
3291 i64 newOffset;
3292 #endif
3293 TIMER_START;
3294 assert( cnt==(cnt&0x1ffff) );
3295 assert( id->h>2 );
3297 #if defined(USE_PREAD)
3298 got = osPread(id->h, pBuf, cnt, offset);
3299 SimulateIOError( got = -1 );
3300 #elif defined(USE_PREAD64)
3301 got = osPread64(id->h, pBuf, cnt, offset);
3302 SimulateIOError( got = -1 );
3303 #else
3304 newOffset = lseek(id->h, offset, SEEK_SET);
3305 SimulateIOError( newOffset = -1 );
3306 if( newOffset<0 ){
3307 storeLastErrno((unixFile*)id, errno);
3308 return -1;
3310 got = osRead(id->h, pBuf, cnt);
3311 #endif
3312 if( got==cnt ) break;
3313 if( got<0 ){
3314 if( errno==EINTR ){ got = 1; continue; }
3315 prior = 0;
3316 storeLastErrno((unixFile*)id, errno);
3317 break;
3318 }else if( got>0 ){
3319 cnt -= got;
3320 offset += got;
3321 prior += got;
3322 pBuf = (void*)(got + (char*)pBuf);
3324 }while( got>0 );
3325 TIMER_END;
3326 OSTRACE(("READ %-3d %5d %7lld %llu\n",
3327 id->h, got+prior, offset-prior, TIMER_ELAPSED));
3328 return got+prior;
3332 ** Read data from a file into a buffer. Return SQLITE_OK if all
3333 ** bytes were read successfully and SQLITE_IOERR if anything goes
3334 ** wrong.
3336 static int unixRead(
3337 sqlite3_file *id,
3338 void *pBuf,
3339 int amt,
3340 sqlite3_int64 offset
3342 unixFile *pFile = (unixFile *)id;
3343 int got;
3344 assert( id );
3345 assert( offset>=0 );
3346 assert( amt>0 );
3348 /* If this is a database file (not a journal, super-journal or temp
3349 ** file), the bytes in the locking range should never be read or written. */
3350 #if 0
3351 assert( pFile->pPreallocatedUnused==0
3352 || offset>=PENDING_BYTE+512
3353 || offset+amt<=PENDING_BYTE
3355 #endif
3357 #if SQLITE_MAX_MMAP_SIZE>0
3358 /* Deal with as much of this read request as possible by transfering
3359 ** data from the memory mapping using memcpy(). */
3360 if( offset<pFile->mmapSize ){
3361 if( offset+amt <= pFile->mmapSize ){
3362 memcpy(pBuf, &((u8 *)(pFile->pMapRegion))[offset], amt);
3363 return SQLITE_OK;
3364 }else{
3365 int nCopy = pFile->mmapSize - offset;
3366 memcpy(pBuf, &((u8 *)(pFile->pMapRegion))[offset], nCopy);
3367 pBuf = &((u8 *)pBuf)[nCopy];
3368 amt -= nCopy;
3369 offset += nCopy;
3372 #endif
3374 got = seekAndRead(pFile, offset, pBuf, amt);
3375 if( got==amt ){
3376 return SQLITE_OK;
3377 }else if( got<0 ){
3378 /* pFile->lastErrno has been set by seekAndRead().
3379 ** Usually we return SQLITE_IOERR_READ here, though for some
3380 ** kinds of errors we return SQLITE_IOERR_CORRUPTFS. The
3381 ** SQLITE_IOERR_CORRUPTFS will be converted into SQLITE_CORRUPT
3382 ** prior to returning to the application by the sqlite3ApiExit()
3383 ** routine.
3385 switch( pFile->lastErrno ){
3386 case ERANGE:
3387 case EIO:
3388 #ifdef ENXIO
3389 case ENXIO:
3390 #endif
3391 #ifdef EDEVERR
3392 case EDEVERR:
3393 #endif
3394 return SQLITE_IOERR_CORRUPTFS;
3396 return SQLITE_IOERR_READ;
3397 }else{
3398 storeLastErrno(pFile, 0); /* not a system error */
3399 /* Unread parts of the buffer must be zero-filled */
3400 memset(&((char*)pBuf)[got], 0, amt-got);
3401 return SQLITE_IOERR_SHORT_READ;
3406 ** Attempt to seek the file-descriptor passed as the first argument to
3407 ** absolute offset iOff, then attempt to write nBuf bytes of data from
3408 ** pBuf to it. If an error occurs, return -1 and set *piErrno. Otherwise,
3409 ** return the actual number of bytes written (which may be less than
3410 ** nBuf).
3412 static int seekAndWriteFd(
3413 int fd, /* File descriptor to write to */
3414 i64 iOff, /* File offset to begin writing at */
3415 const void *pBuf, /* Copy data from this buffer to the file */
3416 int nBuf, /* Size of buffer pBuf in bytes */
3417 int *piErrno /* OUT: Error number if error occurs */
3419 int rc = 0; /* Value returned by system call */
3421 assert( nBuf==(nBuf&0x1ffff) );
3422 assert( fd>2 );
3423 assert( piErrno!=0 );
3424 nBuf &= 0x1ffff;
3425 TIMER_START;
3427 #if defined(USE_PREAD)
3428 do{ rc = (int)osPwrite(fd, pBuf, nBuf, iOff); }while( rc<0 && errno==EINTR );
3429 #elif defined(USE_PREAD64)
3430 do{ rc = (int)osPwrite64(fd, pBuf, nBuf, iOff);}while( rc<0 && errno==EINTR);
3431 #else
3433 i64 iSeek = lseek(fd, iOff, SEEK_SET);
3434 SimulateIOError( iSeek = -1 );
3435 if( iSeek<0 ){
3436 rc = -1;
3437 break;
3439 rc = osWrite(fd, pBuf, nBuf);
3440 }while( rc<0 && errno==EINTR );
3441 #endif
3443 TIMER_END;
3444 OSTRACE(("WRITE %-3d %5d %7lld %llu\n", fd, rc, iOff, TIMER_ELAPSED));
3446 if( rc<0 ) *piErrno = errno;
3447 return rc;
3452 ** Seek to the offset in id->offset then read cnt bytes into pBuf.
3453 ** Return the number of bytes actually read. Update the offset.
3455 ** To avoid stomping the errno value on a failed write the lastErrno value
3456 ** is set before returning.
3458 static int seekAndWrite(unixFile *id, i64 offset, const void *pBuf, int cnt){
3459 return seekAndWriteFd(id->h, offset, pBuf, cnt, &id->lastErrno);
3464 ** Write data from a buffer into a file. Return SQLITE_OK on success
3465 ** or some other error code on failure.
3467 static int unixWrite(
3468 sqlite3_file *id,
3469 const void *pBuf,
3470 int amt,
3471 sqlite3_int64 offset
3473 unixFile *pFile = (unixFile*)id;
3474 int wrote = 0;
3475 assert( id );
3476 assert( amt>0 );
3478 /* If this is a database file (not a journal, super-journal or temp
3479 ** file), the bytes in the locking range should never be read or written. */
3480 #if 0
3481 assert( pFile->pPreallocatedUnused==0
3482 || offset>=PENDING_BYTE+512
3483 || offset+amt<=PENDING_BYTE
3485 #endif
3487 #ifdef SQLITE_DEBUG
3488 /* If we are doing a normal write to a database file (as opposed to
3489 ** doing a hot-journal rollback or a write to some file other than a
3490 ** normal database file) then record the fact that the database
3491 ** has changed. If the transaction counter is modified, record that
3492 ** fact too.
3494 if( pFile->inNormalWrite ){
3495 pFile->dbUpdate = 1; /* The database has been modified */
3496 if( offset<=24 && offset+amt>=27 ){
3497 int rc;
3498 char oldCntr[4];
3499 SimulateIOErrorBenign(1);
3500 rc = seekAndRead(pFile, 24, oldCntr, 4);
3501 SimulateIOErrorBenign(0);
3502 if( rc!=4 || memcmp(oldCntr, &((char*)pBuf)[24-offset], 4)!=0 ){
3503 pFile->transCntrChng = 1; /* The transaction counter has changed */
3507 #endif
3509 #if defined(SQLITE_MMAP_READWRITE) && SQLITE_MAX_MMAP_SIZE>0
3510 /* Deal with as much of this write request as possible by transfering
3511 ** data from the memory mapping using memcpy(). */
3512 if( offset<pFile->mmapSize ){
3513 if( offset+amt <= pFile->mmapSize ){
3514 memcpy(&((u8 *)(pFile->pMapRegion))[offset], pBuf, amt);
3515 return SQLITE_OK;
3516 }else{
3517 int nCopy = pFile->mmapSize - offset;
3518 memcpy(&((u8 *)(pFile->pMapRegion))[offset], pBuf, nCopy);
3519 pBuf = &((u8 *)pBuf)[nCopy];
3520 amt -= nCopy;
3521 offset += nCopy;
3524 #endif
3526 while( (wrote = seekAndWrite(pFile, offset, pBuf, amt))<amt && wrote>0 ){
3527 amt -= wrote;
3528 offset += wrote;
3529 pBuf = &((char*)pBuf)[wrote];
3531 SimulateIOError(( wrote=(-1), amt=1 ));
3532 SimulateDiskfullError(( wrote=0, amt=1 ));
3534 if( amt>wrote ){
3535 if( wrote<0 && pFile->lastErrno!=ENOSPC ){
3536 /* lastErrno set by seekAndWrite */
3537 return SQLITE_IOERR_WRITE;
3538 }else{
3539 storeLastErrno(pFile, 0); /* not a system error */
3540 return SQLITE_FULL;
3544 return SQLITE_OK;
3547 #ifdef SQLITE_TEST
3549 ** Count the number of fullsyncs and normal syncs. This is used to test
3550 ** that syncs and fullsyncs are occurring at the right times.
3552 int sqlite3_sync_count = 0;
3553 int sqlite3_fullsync_count = 0;
3554 #endif
3557 ** We do not trust systems to provide a working fdatasync(). Some do.
3558 ** Others do no. To be safe, we will stick with the (slightly slower)
3559 ** fsync(). If you know that your system does support fdatasync() correctly,
3560 ** then simply compile with -Dfdatasync=fdatasync or -DHAVE_FDATASYNC
3562 #if !defined(fdatasync) && !HAVE_FDATASYNC
3563 # define fdatasync fsync
3564 #endif
3567 ** Define HAVE_FULLFSYNC to 0 or 1 depending on whether or not
3568 ** the F_FULLFSYNC macro is defined. F_FULLFSYNC is currently
3569 ** only available on Mac OS X. But that could change.
3571 #ifdef F_FULLFSYNC
3572 # define HAVE_FULLFSYNC 1
3573 #else
3574 # define HAVE_FULLFSYNC 0
3575 #endif
3579 ** The fsync() system call does not work as advertised on many
3580 ** unix systems. The following procedure is an attempt to make
3581 ** it work better.
3583 ** The SQLITE_NO_SYNC macro disables all fsync()s. This is useful
3584 ** for testing when we want to run through the test suite quickly.
3585 ** You are strongly advised *not* to deploy with SQLITE_NO_SYNC
3586 ** enabled, however, since with SQLITE_NO_SYNC enabled, an OS crash
3587 ** or power failure will likely corrupt the database file.
3589 ** SQLite sets the dataOnly flag if the size of the file is unchanged.
3590 ** The idea behind dataOnly is that it should only write the file content
3591 ** to disk, not the inode. We only set dataOnly if the file size is
3592 ** unchanged since the file size is part of the inode. However,
3593 ** Ted Ts'o tells us that fdatasync() will also write the inode if the
3594 ** file size has changed. The only real difference between fdatasync()
3595 ** and fsync(), Ted tells us, is that fdatasync() will not flush the
3596 ** inode if the mtime or owner or other inode attributes have changed.
3597 ** We only care about the file size, not the other file attributes, so
3598 ** as far as SQLite is concerned, an fdatasync() is always adequate.
3599 ** So, we always use fdatasync() if it is available, regardless of
3600 ** the value of the dataOnly flag.
3602 static int full_fsync(int fd, int fullSync, int dataOnly){
3603 int rc;
3605 /* The following "ifdef/elif/else/" block has the same structure as
3606 ** the one below. It is replicated here solely to avoid cluttering
3607 ** up the real code with the UNUSED_PARAMETER() macros.
3609 #ifdef SQLITE_NO_SYNC
3610 UNUSED_PARAMETER(fd);
3611 UNUSED_PARAMETER(fullSync);
3612 UNUSED_PARAMETER(dataOnly);
3613 #elif HAVE_FULLFSYNC
3614 UNUSED_PARAMETER(dataOnly);
3615 #else
3616 UNUSED_PARAMETER(fullSync);
3617 UNUSED_PARAMETER(dataOnly);
3618 #endif
3620 /* Record the number of times that we do a normal fsync() and
3621 ** FULLSYNC. This is used during testing to verify that this procedure
3622 ** gets called with the correct arguments.
3624 #ifdef SQLITE_TEST
3625 if( fullSync ) sqlite3_fullsync_count++;
3626 sqlite3_sync_count++;
3627 #endif
3629 /* If we compiled with the SQLITE_NO_SYNC flag, then syncing is a
3630 ** no-op. But go ahead and call fstat() to validate the file
3631 ** descriptor as we need a method to provoke a failure during
3632 ** coverate testing.
3634 #ifdef SQLITE_NO_SYNC
3636 struct stat buf;
3637 rc = osFstat(fd, &buf);
3639 #elif HAVE_FULLFSYNC
3640 if( fullSync ){
3641 rc = osFcntl(fd, F_FULLFSYNC, 0);
3642 }else{
3643 rc = 1;
3645 /* If the FULLFSYNC failed, fall back to attempting an fsync().
3646 ** It shouldn't be possible for fullfsync to fail on the local
3647 ** file system (on OSX), so failure indicates that FULLFSYNC
3648 ** isn't supported for this file system. So, attempt an fsync
3649 ** and (for now) ignore the overhead of a superfluous fcntl call.
3650 ** It'd be better to detect fullfsync support once and avoid
3651 ** the fcntl call every time sync is called.
3653 if( rc ) rc = fsync(fd);
3655 #elif defined(__APPLE__)
3656 /* fdatasync() on HFS+ doesn't yet flush the file size if it changed correctly
3657 ** so currently we default to the macro that redefines fdatasync to fsync
3659 rc = fsync(fd);
3660 #else
3661 rc = fdatasync(fd);
3662 #if OS_VXWORKS
3663 if( rc==-1 && errno==ENOTSUP ){
3664 rc = fsync(fd);
3666 #endif /* OS_VXWORKS */
3667 #endif /* ifdef SQLITE_NO_SYNC elif HAVE_FULLFSYNC */
3669 if( OS_VXWORKS && rc!= -1 ){
3670 rc = 0;
3672 return rc;
3676 ** Open a file descriptor to the directory containing file zFilename.
3677 ** If successful, *pFd is set to the opened file descriptor and
3678 ** SQLITE_OK is returned. If an error occurs, either SQLITE_NOMEM
3679 ** or SQLITE_CANTOPEN is returned and *pFd is set to an undefined
3680 ** value.
3682 ** The directory file descriptor is used for only one thing - to
3683 ** fsync() a directory to make sure file creation and deletion events
3684 ** are flushed to disk. Such fsyncs are not needed on newer
3685 ** journaling filesystems, but are required on older filesystems.
3687 ** This routine can be overridden using the xSetSysCall interface.
3688 ** The ability to override this routine was added in support of the
3689 ** chromium sandbox. Opening a directory is a security risk (we are
3690 ** told) so making it overrideable allows the chromium sandbox to
3691 ** replace this routine with a harmless no-op. To make this routine
3692 ** a no-op, replace it with a stub that returns SQLITE_OK but leaves
3693 ** *pFd set to a negative number.
3695 ** If SQLITE_OK is returned, the caller is responsible for closing
3696 ** the file descriptor *pFd using close().
3698 static int openDirectory(const char *zFilename, int *pFd){
3699 int ii;
3700 int fd = -1;
3701 char zDirname[MAX_PATHNAME+1];
3703 sqlite3_snprintf(MAX_PATHNAME, zDirname, "%s", zFilename);
3704 for(ii=(int)strlen(zDirname); ii>0 && zDirname[ii]!='/'; ii--);
3705 if( ii>0 ){
3706 zDirname[ii] = '\0';
3707 }else{
3708 if( zDirname[0]!='/' ) zDirname[0] = '.';
3709 zDirname[1] = 0;
3711 fd = robust_open(zDirname, O_RDONLY|O_BINARY, 0);
3712 if( fd>=0 ){
3713 OSTRACE(("OPENDIR %-3d %s\n", fd, zDirname));
3715 *pFd = fd;
3716 if( fd>=0 ) return SQLITE_OK;
3717 return unixLogError(SQLITE_CANTOPEN_BKPT, "openDirectory", zDirname);
3721 ** Make sure all writes to a particular file are committed to disk.
3723 ** If dataOnly==0 then both the file itself and its metadata (file
3724 ** size, access time, etc) are synced. If dataOnly!=0 then only the
3725 ** file data is synced.
3727 ** Under Unix, also make sure that the directory entry for the file
3728 ** has been created by fsync-ing the directory that contains the file.
3729 ** If we do not do this and we encounter a power failure, the directory
3730 ** entry for the journal might not exist after we reboot. The next
3731 ** SQLite to access the file will not know that the journal exists (because
3732 ** the directory entry for the journal was never created) and the transaction
3733 ** will not roll back - possibly leading to database corruption.
3735 static int unixSync(sqlite3_file *id, int flags){
3736 int rc;
3737 unixFile *pFile = (unixFile*)id;
3739 int isDataOnly = (flags&SQLITE_SYNC_DATAONLY);
3740 int isFullsync = (flags&0x0F)==SQLITE_SYNC_FULL;
3742 /* Check that one of SQLITE_SYNC_NORMAL or FULL was passed */
3743 assert((flags&0x0F)==SQLITE_SYNC_NORMAL
3744 || (flags&0x0F)==SQLITE_SYNC_FULL
3747 /* Unix cannot, but some systems may return SQLITE_FULL from here. This
3748 ** line is to test that doing so does not cause any problems.
3750 SimulateDiskfullError( return SQLITE_FULL );
3752 assert( pFile );
3753 OSTRACE(("SYNC %-3d\n", pFile->h));
3754 rc = full_fsync(pFile->h, isFullsync, isDataOnly);
3755 SimulateIOError( rc=1 );
3756 if( rc ){
3757 storeLastErrno(pFile, errno);
3758 return unixLogError(SQLITE_IOERR_FSYNC, "full_fsync", pFile->zPath);
3761 /* Also fsync the directory containing the file if the DIRSYNC flag
3762 ** is set. This is a one-time occurrence. Many systems (examples: AIX)
3763 ** are unable to fsync a directory, so ignore errors on the fsync.
3765 if( pFile->ctrlFlags & UNIXFILE_DIRSYNC ){
3766 int dirfd;
3767 OSTRACE(("DIRSYNC %s (have_fullfsync=%d fullsync=%d)\n", pFile->zPath,
3768 HAVE_FULLFSYNC, isFullsync));
3769 rc = osOpenDirectory(pFile->zPath, &dirfd);
3770 if( rc==SQLITE_OK ){
3771 full_fsync(dirfd, 0, 0);
3772 robust_close(pFile, dirfd, __LINE__);
3773 }else{
3774 assert( rc==SQLITE_CANTOPEN );
3775 rc = SQLITE_OK;
3777 pFile->ctrlFlags &= ~UNIXFILE_DIRSYNC;
3779 return rc;
3783 ** Truncate an open file to a specified size
3785 static int unixTruncate(sqlite3_file *id, i64 nByte){
3786 unixFile *pFile = (unixFile *)id;
3787 int rc;
3788 assert( pFile );
3789 SimulateIOError( return SQLITE_IOERR_TRUNCATE );
3791 /* If the user has configured a chunk-size for this file, truncate the
3792 ** file so that it consists of an integer number of chunks (i.e. the
3793 ** actual file size after the operation may be larger than the requested
3794 ** size).
3796 if( pFile->szChunk>0 ){
3797 nByte = ((nByte + pFile->szChunk - 1)/pFile->szChunk) * pFile->szChunk;
3800 rc = robust_ftruncate(pFile->h, nByte);
3801 if( rc ){
3802 storeLastErrno(pFile, errno);
3803 return unixLogError(SQLITE_IOERR_TRUNCATE, "ftruncate", pFile->zPath);
3804 }else{
3805 #ifdef SQLITE_DEBUG
3806 /* If we are doing a normal write to a database file (as opposed to
3807 ** doing a hot-journal rollback or a write to some file other than a
3808 ** normal database file) and we truncate the file to zero length,
3809 ** that effectively updates the change counter. This might happen
3810 ** when restoring a database using the backup API from a zero-length
3811 ** source.
3813 if( pFile->inNormalWrite && nByte==0 ){
3814 pFile->transCntrChng = 1;
3816 #endif
3818 #if SQLITE_MAX_MMAP_SIZE>0
3819 /* If the file was just truncated to a size smaller than the currently
3820 ** mapped region, reduce the effective mapping size as well. SQLite will
3821 ** use read() and write() to access data beyond this point from now on.
3823 if( nByte<pFile->mmapSize ){
3824 pFile->mmapSize = nByte;
3826 #endif
3828 return SQLITE_OK;
3833 ** Determine the current size of a file in bytes
3835 static int unixFileSize(sqlite3_file *id, i64 *pSize){
3836 int rc;
3837 struct stat buf;
3838 assert( id );
3839 rc = osFstat(((unixFile*)id)->h, &buf);
3840 SimulateIOError( rc=1 );
3841 if( rc!=0 ){
3842 storeLastErrno((unixFile*)id, errno);
3843 return SQLITE_IOERR_FSTAT;
3845 *pSize = buf.st_size;
3847 /* When opening a zero-size database, the findInodeInfo() procedure
3848 ** writes a single byte into that file in order to work around a bug
3849 ** in the OS-X msdos filesystem. In order to avoid problems with upper
3850 ** layers, we need to report this file size as zero even though it is
3851 ** really 1. Ticket #3260.
3853 if( *pSize==1 ) *pSize = 0;
3856 return SQLITE_OK;
3859 #if SQLITE_ENABLE_LOCKING_STYLE && defined(__APPLE__)
3861 ** Handler for proxy-locking file-control verbs. Defined below in the
3862 ** proxying locking division.
3864 static int proxyFileControl(sqlite3_file*,int,void*);
3865 #endif
3868 ** This function is called to handle the SQLITE_FCNTL_SIZE_HINT
3869 ** file-control operation. Enlarge the database to nBytes in size
3870 ** (rounded up to the next chunk-size). If the database is already
3871 ** nBytes or larger, this routine is a no-op.
3873 static int fcntlSizeHint(unixFile *pFile, i64 nByte){
3874 if( pFile->szChunk>0 ){
3875 i64 nSize; /* Required file size */
3876 struct stat buf; /* Used to hold return values of fstat() */
3878 if( osFstat(pFile->h, &buf) ){
3879 return SQLITE_IOERR_FSTAT;
3882 nSize = ((nByte+pFile->szChunk-1) / pFile->szChunk) * pFile->szChunk;
3883 if( nSize>(i64)buf.st_size ){
3885 #if defined(HAVE_POSIX_FALLOCATE) && HAVE_POSIX_FALLOCATE
3886 /* The code below is handling the return value of osFallocate()
3887 ** correctly. posix_fallocate() is defined to "returns zero on success,
3888 ** or an error number on failure". See the manpage for details. */
3889 int err;
3891 err = osFallocate(pFile->h, buf.st_size, nSize-buf.st_size);
3892 }while( err==EINTR );
3893 if( err && err!=EINVAL ) return SQLITE_IOERR_WRITE;
3894 #else
3895 /* If the OS does not have posix_fallocate(), fake it. Write a
3896 ** single byte to the last byte in each block that falls entirely
3897 ** within the extended region. Then, if required, a single byte
3898 ** at offset (nSize-1), to set the size of the file correctly.
3899 ** This is a similar technique to that used by glibc on systems
3900 ** that do not have a real fallocate() call.
3902 int nBlk = buf.st_blksize; /* File-system block size */
3903 int nWrite = 0; /* Number of bytes written by seekAndWrite */
3904 i64 iWrite; /* Next offset to write to */
3906 iWrite = (buf.st_size/nBlk)*nBlk + nBlk - 1;
3907 assert( iWrite>=buf.st_size );
3908 assert( ((iWrite+1)%nBlk)==0 );
3909 for(/*no-op*/; iWrite<nSize+nBlk-1; iWrite+=nBlk ){
3910 if( iWrite>=nSize ) iWrite = nSize - 1;
3911 nWrite = seekAndWrite(pFile, iWrite, "", 1);
3912 if( nWrite!=1 ) return SQLITE_IOERR_WRITE;
3914 #endif
3918 #if SQLITE_MAX_MMAP_SIZE>0
3919 if( pFile->mmapSizeMax>0 && nByte>pFile->mmapSize ){
3920 int rc;
3921 if( pFile->szChunk<=0 ){
3922 if( robust_ftruncate(pFile->h, nByte) ){
3923 storeLastErrno(pFile, errno);
3924 return unixLogError(SQLITE_IOERR_TRUNCATE, "ftruncate", pFile->zPath);
3928 rc = unixMapfile(pFile, nByte);
3929 return rc;
3931 #endif
3933 return SQLITE_OK;
3937 ** If *pArg is initially negative then this is a query. Set *pArg to
3938 ** 1 or 0 depending on whether or not bit mask of pFile->ctrlFlags is set.
3940 ** If *pArg is 0 or 1, then clear or set the mask bit of pFile->ctrlFlags.
3942 static void unixModeBit(unixFile *pFile, unsigned char mask, int *pArg){
3943 if( *pArg<0 ){
3944 *pArg = (pFile->ctrlFlags & mask)!=0;
3945 }else if( (*pArg)==0 ){
3946 pFile->ctrlFlags &= ~mask;
3947 }else{
3948 pFile->ctrlFlags |= mask;
3952 /* Forward declaration */
3953 static int unixGetTempname(int nBuf, char *zBuf);
3954 #ifndef SQLITE_OMIT_WAL
3955 static int unixFcntlExternalReader(unixFile*, int*);
3956 #endif
3959 ** Information and control of an open file handle.
3961 static int unixFileControl(sqlite3_file *id, int op, void *pArg){
3962 unixFile *pFile = (unixFile*)id;
3963 switch( op ){
3964 #if defined(__linux__) && defined(SQLITE_ENABLE_BATCH_ATOMIC_WRITE)
3965 case SQLITE_FCNTL_BEGIN_ATOMIC_WRITE: {
3966 int rc = osIoctl(pFile->h, F2FS_IOC_START_ATOMIC_WRITE);
3967 return rc ? SQLITE_IOERR_BEGIN_ATOMIC : SQLITE_OK;
3969 case SQLITE_FCNTL_COMMIT_ATOMIC_WRITE: {
3970 int rc = osIoctl(pFile->h, F2FS_IOC_COMMIT_ATOMIC_WRITE);
3971 return rc ? SQLITE_IOERR_COMMIT_ATOMIC : SQLITE_OK;
3973 case SQLITE_FCNTL_ROLLBACK_ATOMIC_WRITE: {
3974 int rc = osIoctl(pFile->h, F2FS_IOC_ABORT_VOLATILE_WRITE);
3975 return rc ? SQLITE_IOERR_ROLLBACK_ATOMIC : SQLITE_OK;
3977 #endif /* __linux__ && SQLITE_ENABLE_BATCH_ATOMIC_WRITE */
3979 case SQLITE_FCNTL_LOCKSTATE: {
3980 *(int*)pArg = pFile->eFileLock;
3981 return SQLITE_OK;
3983 case SQLITE_FCNTL_LAST_ERRNO: {
3984 *(int*)pArg = pFile->lastErrno;
3985 return SQLITE_OK;
3987 case SQLITE_FCNTL_CHUNK_SIZE: {
3988 pFile->szChunk = *(int *)pArg;
3989 return SQLITE_OK;
3991 case SQLITE_FCNTL_SIZE_HINT: {
3992 int rc;
3993 SimulateIOErrorBenign(1);
3994 rc = fcntlSizeHint(pFile, *(i64 *)pArg);
3995 SimulateIOErrorBenign(0);
3996 return rc;
3998 case SQLITE_FCNTL_PERSIST_WAL: {
3999 unixModeBit(pFile, UNIXFILE_PERSIST_WAL, (int*)pArg);
4000 return SQLITE_OK;
4002 case SQLITE_FCNTL_POWERSAFE_OVERWRITE: {
4003 unixModeBit(pFile, UNIXFILE_PSOW, (int*)pArg);
4004 return SQLITE_OK;
4006 case SQLITE_FCNTL_VFSNAME: {
4007 *(char**)pArg = sqlite3_mprintf("%s", pFile->pVfs->zName);
4008 return SQLITE_OK;
4010 case SQLITE_FCNTL_TEMPFILENAME: {
4011 char *zTFile = sqlite3_malloc64( pFile->pVfs->mxPathname );
4012 if( zTFile ){
4013 unixGetTempname(pFile->pVfs->mxPathname, zTFile);
4014 *(char**)pArg = zTFile;
4016 return SQLITE_OK;
4018 case SQLITE_FCNTL_HAS_MOVED: {
4019 *(int*)pArg = fileHasMoved(pFile);
4020 return SQLITE_OK;
4022 #ifdef SQLITE_ENABLE_SETLK_TIMEOUT
4023 case SQLITE_FCNTL_LOCK_TIMEOUT: {
4024 int iOld = pFile->iBusyTimeout;
4025 pFile->iBusyTimeout = *(int*)pArg;
4026 *(int*)pArg = iOld;
4027 return SQLITE_OK;
4029 #endif
4030 #if SQLITE_MAX_MMAP_SIZE>0
4031 case SQLITE_FCNTL_MMAP_SIZE: {
4032 i64 newLimit = *(i64*)pArg;
4033 int rc = SQLITE_OK;
4034 if( newLimit>sqlite3GlobalConfig.mxMmap ){
4035 newLimit = sqlite3GlobalConfig.mxMmap;
4038 /* The value of newLimit may be eventually cast to (size_t) and passed
4039 ** to mmap(). Restrict its value to 2GB if (size_t) is not at least a
4040 ** 64-bit type. */
4041 if( newLimit>0 && sizeof(size_t)<8 ){
4042 newLimit = (newLimit & 0x7FFFFFFF);
4045 *(i64*)pArg = pFile->mmapSizeMax;
4046 if( newLimit>=0 && newLimit!=pFile->mmapSizeMax && pFile->nFetchOut==0 ){
4047 pFile->mmapSizeMax = newLimit;
4048 if( pFile->mmapSize>0 ){
4049 unixUnmapfile(pFile);
4050 rc = unixMapfile(pFile, -1);
4053 return rc;
4055 #endif
4056 #ifdef SQLITE_DEBUG
4057 /* The pager calls this method to signal that it has done
4058 ** a rollback and that the database is therefore unchanged and
4059 ** it hence it is OK for the transaction change counter to be
4060 ** unchanged.
4062 case SQLITE_FCNTL_DB_UNCHANGED: {
4063 ((unixFile*)id)->dbUpdate = 0;
4064 return SQLITE_OK;
4066 #endif
4067 #if SQLITE_ENABLE_LOCKING_STYLE && defined(__APPLE__)
4068 case SQLITE_FCNTL_SET_LOCKPROXYFILE:
4069 case SQLITE_FCNTL_GET_LOCKPROXYFILE: {
4070 return proxyFileControl(id,op,pArg);
4072 #endif /* SQLITE_ENABLE_LOCKING_STYLE && defined(__APPLE__) */
4074 case SQLITE_FCNTL_EXTERNAL_READER: {
4075 #ifndef SQLITE_OMIT_WAL
4076 return unixFcntlExternalReader((unixFile*)id, (int*)pArg);
4077 #else
4078 *(int*)pArg = 0;
4079 return SQLITE_OK;
4080 #endif
4083 return SQLITE_NOTFOUND;
4087 ** If pFd->sectorSize is non-zero when this function is called, it is a
4088 ** no-op. Otherwise, the values of pFd->sectorSize and
4089 ** pFd->deviceCharacteristics are set according to the file-system
4090 ** characteristics.
4092 ** There are two versions of this function. One for QNX and one for all
4093 ** other systems.
4095 #ifndef __QNXNTO__
4096 static void setDeviceCharacteristics(unixFile *pFd){
4097 assert( pFd->deviceCharacteristics==0 || pFd->sectorSize!=0 );
4098 if( pFd->sectorSize==0 ){
4099 #if defined(__linux__) && defined(SQLITE_ENABLE_BATCH_ATOMIC_WRITE)
4100 int res;
4101 u32 f = 0;
4103 /* Check for support for F2FS atomic batch writes. */
4104 res = osIoctl(pFd->h, F2FS_IOC_GET_FEATURES, &f);
4105 if( res==0 && (f & F2FS_FEATURE_ATOMIC_WRITE) ){
4106 pFd->deviceCharacteristics = SQLITE_IOCAP_BATCH_ATOMIC;
4108 #endif /* __linux__ && SQLITE_ENABLE_BATCH_ATOMIC_WRITE */
4110 /* Set the POWERSAFE_OVERWRITE flag if requested. */
4111 if( pFd->ctrlFlags & UNIXFILE_PSOW ){
4112 pFd->deviceCharacteristics |= SQLITE_IOCAP_POWERSAFE_OVERWRITE;
4115 pFd->sectorSize = SQLITE_DEFAULT_SECTOR_SIZE;
4118 #else
4119 #include <sys/dcmd_blk.h>
4120 #include <sys/statvfs.h>
4121 static void setDeviceCharacteristics(unixFile *pFile){
4122 if( pFile->sectorSize == 0 ){
4123 struct statvfs fsInfo;
4125 /* Set defaults for non-supported filesystems */
4126 pFile->sectorSize = SQLITE_DEFAULT_SECTOR_SIZE;
4127 pFile->deviceCharacteristics = 0;
4128 if( fstatvfs(pFile->h, &fsInfo) == -1 ) {
4129 return;
4132 if( !strcmp(fsInfo.f_basetype, "tmp") ) {
4133 pFile->sectorSize = fsInfo.f_bsize;
4134 pFile->deviceCharacteristics =
4135 SQLITE_IOCAP_ATOMIC4K | /* All ram filesystem writes are atomic */
4136 SQLITE_IOCAP_SAFE_APPEND | /* growing the file does not occur until
4137 ** the write succeeds */
4138 SQLITE_IOCAP_SEQUENTIAL | /* The ram filesystem has no write behind
4139 ** so it is ordered */
4141 }else if( strstr(fsInfo.f_basetype, "etfs") ){
4142 pFile->sectorSize = fsInfo.f_bsize;
4143 pFile->deviceCharacteristics =
4144 /* etfs cluster size writes are atomic */
4145 (pFile->sectorSize / 512 * SQLITE_IOCAP_ATOMIC512) |
4146 SQLITE_IOCAP_SAFE_APPEND | /* growing the file does not occur until
4147 ** the write succeeds */
4148 SQLITE_IOCAP_SEQUENTIAL | /* The ram filesystem has no write behind
4149 ** so it is ordered */
4151 }else if( !strcmp(fsInfo.f_basetype, "qnx6") ){
4152 pFile->sectorSize = fsInfo.f_bsize;
4153 pFile->deviceCharacteristics =
4154 SQLITE_IOCAP_ATOMIC | /* All filesystem writes are atomic */
4155 SQLITE_IOCAP_SAFE_APPEND | /* growing the file does not occur until
4156 ** the write succeeds */
4157 SQLITE_IOCAP_SEQUENTIAL | /* The ram filesystem has no write behind
4158 ** so it is ordered */
4160 }else if( !strcmp(fsInfo.f_basetype, "qnx4") ){
4161 pFile->sectorSize = fsInfo.f_bsize;
4162 pFile->deviceCharacteristics =
4163 /* full bitset of atomics from max sector size and smaller */
4164 ((pFile->sectorSize / 512 * SQLITE_IOCAP_ATOMIC512) << 1) - 2 |
4165 SQLITE_IOCAP_SEQUENTIAL | /* The ram filesystem has no write behind
4166 ** so it is ordered */
4168 }else if( strstr(fsInfo.f_basetype, "dos") ){
4169 pFile->sectorSize = fsInfo.f_bsize;
4170 pFile->deviceCharacteristics =
4171 /* full bitset of atomics from max sector size and smaller */
4172 ((pFile->sectorSize / 512 * SQLITE_IOCAP_ATOMIC512) << 1) - 2 |
4173 SQLITE_IOCAP_SEQUENTIAL | /* The ram filesystem has no write behind
4174 ** so it is ordered */
4176 }else{
4177 pFile->deviceCharacteristics =
4178 SQLITE_IOCAP_ATOMIC512 | /* blocks are atomic */
4179 SQLITE_IOCAP_SAFE_APPEND | /* growing the file does not occur until
4180 ** the write succeeds */
4184 /* Last chance verification. If the sector size isn't a multiple of 512
4185 ** then it isn't valid.*/
4186 if( pFile->sectorSize % 512 != 0 ){
4187 pFile->deviceCharacteristics = 0;
4188 pFile->sectorSize = SQLITE_DEFAULT_SECTOR_SIZE;
4191 #endif
4194 ** Return the sector size in bytes of the underlying block device for
4195 ** the specified file. This is almost always 512 bytes, but may be
4196 ** larger for some devices.
4198 ** SQLite code assumes this function cannot fail. It also assumes that
4199 ** if two files are created in the same file-system directory (i.e.
4200 ** a database and its journal file) that the sector size will be the
4201 ** same for both.
4203 static int unixSectorSize(sqlite3_file *id){
4204 unixFile *pFd = (unixFile*)id;
4205 setDeviceCharacteristics(pFd);
4206 return pFd->sectorSize;
4210 ** Return the device characteristics for the file.
4212 ** This VFS is set up to return SQLITE_IOCAP_POWERSAFE_OVERWRITE by default.
4213 ** However, that choice is controversial since technically the underlying
4214 ** file system does not always provide powersafe overwrites. (In other
4215 ** words, after a power-loss event, parts of the file that were never
4216 ** written might end up being altered.) However, non-PSOW behavior is very,
4217 ** very rare. And asserting PSOW makes a large reduction in the amount
4218 ** of required I/O for journaling, since a lot of padding is eliminated.
4219 ** Hence, while POWERSAFE_OVERWRITE is on by default, there is a file-control
4220 ** available to turn it off and URI query parameter available to turn it off.
4222 static int unixDeviceCharacteristics(sqlite3_file *id){
4223 unixFile *pFd = (unixFile*)id;
4224 setDeviceCharacteristics(pFd);
4225 return pFd->deviceCharacteristics;
4228 #if !defined(SQLITE_OMIT_WAL) || SQLITE_MAX_MMAP_SIZE>0
4231 ** Return the system page size.
4233 ** This function should not be called directly by other code in this file.
4234 ** Instead, it should be called via macro osGetpagesize().
4236 static int unixGetpagesize(void){
4237 #if OS_VXWORKS
4238 return 1024;
4239 #elif defined(_BSD_SOURCE)
4240 return getpagesize();
4241 #else
4242 return (int)sysconf(_SC_PAGESIZE);
4243 #endif
4246 #endif /* !defined(SQLITE_OMIT_WAL) || SQLITE_MAX_MMAP_SIZE>0 */
4248 #ifndef SQLITE_OMIT_WAL
4251 ** Object used to represent an shared memory buffer.
4253 ** When multiple threads all reference the same wal-index, each thread
4254 ** has its own unixShm object, but they all point to a single instance
4255 ** of this unixShmNode object. In other words, each wal-index is opened
4256 ** only once per process.
4258 ** Each unixShmNode object is connected to a single unixInodeInfo object.
4259 ** We could coalesce this object into unixInodeInfo, but that would mean
4260 ** every open file that does not use shared memory (in other words, most
4261 ** open files) would have to carry around this extra information. So
4262 ** the unixInodeInfo object contains a pointer to this unixShmNode object
4263 ** and the unixShmNode object is created only when needed.
4265 ** unixMutexHeld() must be true when creating or destroying
4266 ** this object or while reading or writing the following fields:
4268 ** nRef
4270 ** The following fields are read-only after the object is created:
4272 ** hShm
4273 ** zFilename
4275 ** Either unixShmNode.pShmMutex must be held or unixShmNode.nRef==0 and
4276 ** unixMutexHeld() is true when reading or writing any other field
4277 ** in this structure.
4279 struct unixShmNode {
4280 unixInodeInfo *pInode; /* unixInodeInfo that owns this SHM node */
4281 sqlite3_mutex *pShmMutex; /* Mutex to access this object */
4282 char *zFilename; /* Name of the mmapped file */
4283 int hShm; /* Open file descriptor */
4284 int szRegion; /* Size of shared-memory regions */
4285 u16 nRegion; /* Size of array apRegion */
4286 u8 isReadonly; /* True if read-only */
4287 u8 isUnlocked; /* True if no DMS lock held */
4288 char **apRegion; /* Array of mapped shared-memory regions */
4289 int nRef; /* Number of unixShm objects pointing to this */
4290 unixShm *pFirst; /* All unixShm objects pointing to this */
4291 int aLock[SQLITE_SHM_NLOCK]; /* # shared locks on slot, -1==excl lock */
4292 #ifdef SQLITE_DEBUG
4293 u8 exclMask; /* Mask of exclusive locks held */
4294 u8 sharedMask; /* Mask of shared locks held */
4295 u8 nextShmId; /* Next available unixShm.id value */
4296 #endif
4300 ** Structure used internally by this VFS to record the state of an
4301 ** open shared memory connection.
4303 ** The following fields are initialized when this object is created and
4304 ** are read-only thereafter:
4306 ** unixShm.pShmNode
4307 ** unixShm.id
4309 ** All other fields are read/write. The unixShm.pShmNode->pShmMutex must
4310 ** be held while accessing any read/write fields.
4312 struct unixShm {
4313 unixShmNode *pShmNode; /* The underlying unixShmNode object */
4314 unixShm *pNext; /* Next unixShm with the same unixShmNode */
4315 u8 hasMutex; /* True if holding the unixShmNode->pShmMutex */
4316 u8 id; /* Id of this connection within its unixShmNode */
4317 u16 sharedMask; /* Mask of shared locks held */
4318 u16 exclMask; /* Mask of exclusive locks held */
4322 ** Constants used for locking
4324 #define UNIX_SHM_BASE ((22+SQLITE_SHM_NLOCK)*4) /* first lock byte */
4325 #define UNIX_SHM_DMS (UNIX_SHM_BASE+SQLITE_SHM_NLOCK) /* deadman switch */
4328 ** Use F_GETLK to check whether or not there are any readers with open
4329 ** wal-mode transactions in other processes on database file pFile. If
4330 ** no error occurs, return SQLITE_OK and set (*piOut) to 1 if there are
4331 ** such transactions, or 0 otherwise. If an error occurs, return an
4332 ** SQLite error code. The final value of *piOut is undefined in this
4333 ** case.
4335 static int unixFcntlExternalReader(unixFile *pFile, int *piOut){
4336 int rc = SQLITE_OK;
4337 *piOut = 0;
4338 if( pFile->pShm){
4339 unixShmNode *pShmNode = pFile->pShm->pShmNode;
4340 struct flock f;
4342 memset(&f, 0, sizeof(f));
4343 f.l_type = F_WRLCK;
4344 f.l_whence = SEEK_SET;
4345 f.l_start = UNIX_SHM_BASE + 3;
4346 f.l_len = SQLITE_SHM_NLOCK - 3;
4348 sqlite3_mutex_enter(pShmNode->pShmMutex);
4349 if( osFcntl(pShmNode->hShm, F_GETLK, &f)<0 ){
4350 rc = SQLITE_IOERR_LOCK;
4351 }else{
4352 *piOut = (f.l_type!=F_UNLCK);
4354 sqlite3_mutex_leave(pShmNode->pShmMutex);
4357 return rc;
4362 ** Apply posix advisory locks for all bytes from ofst through ofst+n-1.
4364 ** Locks block if the mask is exactly UNIX_SHM_C and are non-blocking
4365 ** otherwise.
4367 static int unixShmSystemLock(
4368 unixFile *pFile, /* Open connection to the WAL file */
4369 int lockType, /* F_UNLCK, F_RDLCK, or F_WRLCK */
4370 int ofst, /* First byte of the locking range */
4371 int n /* Number of bytes to lock */
4373 unixShmNode *pShmNode; /* Apply locks to this open shared-memory segment */
4374 struct flock f; /* The posix advisory locking structure */
4375 int rc = SQLITE_OK; /* Result code form fcntl() */
4377 /* Access to the unixShmNode object is serialized by the caller */
4378 pShmNode = pFile->pInode->pShmNode;
4379 assert( pShmNode->nRef==0 || sqlite3_mutex_held(pShmNode->pShmMutex) );
4380 assert( pShmNode->nRef>0 || unixMutexHeld() );
4382 /* Shared locks never span more than one byte */
4383 assert( n==1 || lockType!=F_RDLCK );
4385 /* Locks are within range */
4386 assert( n>=1 && n<=SQLITE_SHM_NLOCK );
4388 if( pShmNode->hShm>=0 ){
4389 int res;
4390 /* Initialize the locking parameters */
4391 f.l_type = lockType;
4392 f.l_whence = SEEK_SET;
4393 f.l_start = ofst;
4394 f.l_len = n;
4395 res = osSetPosixAdvisoryLock(pShmNode->hShm, &f, pFile);
4396 if( res==-1 ){
4397 #ifdef SQLITE_ENABLE_SETLK_TIMEOUT
4398 rc = (pFile->iBusyTimeout ? SQLITE_BUSY_TIMEOUT : SQLITE_BUSY);
4399 #else
4400 rc = SQLITE_BUSY;
4401 #endif
4405 /* Update the global lock state and do debug tracing */
4406 #ifdef SQLITE_DEBUG
4407 { u16 mask;
4408 OSTRACE(("SHM-LOCK "));
4409 mask = ofst>31 ? 0xffff : (1<<(ofst+n)) - (1<<ofst);
4410 if( rc==SQLITE_OK ){
4411 if( lockType==F_UNLCK ){
4412 OSTRACE(("unlock %d ok", ofst));
4413 pShmNode->exclMask &= ~mask;
4414 pShmNode->sharedMask &= ~mask;
4415 }else if( lockType==F_RDLCK ){
4416 OSTRACE(("read-lock %d ok", ofst));
4417 pShmNode->exclMask &= ~mask;
4418 pShmNode->sharedMask |= mask;
4419 }else{
4420 assert( lockType==F_WRLCK );
4421 OSTRACE(("write-lock %d ok", ofst));
4422 pShmNode->exclMask |= mask;
4423 pShmNode->sharedMask &= ~mask;
4425 }else{
4426 if( lockType==F_UNLCK ){
4427 OSTRACE(("unlock %d failed", ofst));
4428 }else if( lockType==F_RDLCK ){
4429 OSTRACE(("read-lock failed"));
4430 }else{
4431 assert( lockType==F_WRLCK );
4432 OSTRACE(("write-lock %d failed", ofst));
4435 OSTRACE((" - afterwards %03x,%03x\n",
4436 pShmNode->sharedMask, pShmNode->exclMask));
4438 #endif
4440 return rc;
4444 ** Return the minimum number of 32KB shm regions that should be mapped at
4445 ** a time, assuming that each mapping must be an integer multiple of the
4446 ** current system page-size.
4448 ** Usually, this is 1. The exception seems to be systems that are configured
4449 ** to use 64KB pages - in this case each mapping must cover at least two
4450 ** shm regions.
4452 static int unixShmRegionPerMap(void){
4453 int shmsz = 32*1024; /* SHM region size */
4454 int pgsz = osGetpagesize(); /* System page size */
4455 assert( ((pgsz-1)&pgsz)==0 ); /* Page size must be a power of 2 */
4456 if( pgsz<shmsz ) return 1;
4457 return pgsz/shmsz;
4461 ** Purge the unixShmNodeList list of all entries with unixShmNode.nRef==0.
4463 ** This is not a VFS shared-memory method; it is a utility function called
4464 ** by VFS shared-memory methods.
4466 static void unixShmPurge(unixFile *pFd){
4467 unixShmNode *p = pFd->pInode->pShmNode;
4468 assert( unixMutexHeld() );
4469 if( p && ALWAYS(p->nRef==0) ){
4470 int nShmPerMap = unixShmRegionPerMap();
4471 int i;
4472 assert( p->pInode==pFd->pInode );
4473 sqlite3_mutex_free(p->pShmMutex);
4474 for(i=0; i<p->nRegion; i+=nShmPerMap){
4475 if( p->hShm>=0 ){
4476 osMunmap(p->apRegion[i], p->szRegion);
4477 }else{
4478 sqlite3_free(p->apRegion[i]);
4481 sqlite3_free(p->apRegion);
4482 if( p->hShm>=0 ){
4483 robust_close(pFd, p->hShm, __LINE__);
4484 p->hShm = -1;
4486 p->pInode->pShmNode = 0;
4487 sqlite3_free(p);
4492 ** The DMS lock has not yet been taken on shm file pShmNode. Attempt to
4493 ** take it now. Return SQLITE_OK if successful, or an SQLite error
4494 ** code otherwise.
4496 ** If the DMS cannot be locked because this is a readonly_shm=1
4497 ** connection and no other process already holds a lock, return
4498 ** SQLITE_READONLY_CANTINIT and set pShmNode->isUnlocked=1.
4500 static int unixLockSharedMemory(unixFile *pDbFd, unixShmNode *pShmNode){
4501 struct flock lock;
4502 int rc = SQLITE_OK;
4504 /* Use F_GETLK to determine the locks other processes are holding
4505 ** on the DMS byte. If it indicates that another process is holding
4506 ** a SHARED lock, then this process may also take a SHARED lock
4507 ** and proceed with opening the *-shm file.
4509 ** Or, if no other process is holding any lock, then this process
4510 ** is the first to open it. In this case take an EXCLUSIVE lock on the
4511 ** DMS byte and truncate the *-shm file to zero bytes in size. Then
4512 ** downgrade to a SHARED lock on the DMS byte.
4514 ** If another process is holding an EXCLUSIVE lock on the DMS byte,
4515 ** return SQLITE_BUSY to the caller (it will try again). An earlier
4516 ** version of this code attempted the SHARED lock at this point. But
4517 ** this introduced a subtle race condition: if the process holding
4518 ** EXCLUSIVE failed just before truncating the *-shm file, then this
4519 ** process might open and use the *-shm file without truncating it.
4520 ** And if the *-shm file has been corrupted by a power failure or
4521 ** system crash, the database itself may also become corrupt. */
4522 lock.l_whence = SEEK_SET;
4523 lock.l_start = UNIX_SHM_DMS;
4524 lock.l_len = 1;
4525 lock.l_type = F_WRLCK;
4526 if( osFcntl(pShmNode->hShm, F_GETLK, &lock)!=0 ) {
4527 rc = SQLITE_IOERR_LOCK;
4528 }else if( lock.l_type==F_UNLCK ){
4529 if( pShmNode->isReadonly ){
4530 pShmNode->isUnlocked = 1;
4531 rc = SQLITE_READONLY_CANTINIT;
4532 }else{
4533 rc = unixShmSystemLock(pDbFd, F_WRLCK, UNIX_SHM_DMS, 1);
4534 /* The first connection to attach must truncate the -shm file. We
4535 ** truncate to 3 bytes (an arbitrary small number, less than the
4536 ** -shm header size) rather than 0 as a system debugging aid, to
4537 ** help detect if a -shm file truncation is legitimate or is the work
4538 ** or a rogue process. */
4539 if( rc==SQLITE_OK && robust_ftruncate(pShmNode->hShm, 3) ){
4540 rc = unixLogError(SQLITE_IOERR_SHMOPEN,"ftruncate",pShmNode->zFilename);
4543 }else if( lock.l_type==F_WRLCK ){
4544 rc = SQLITE_BUSY;
4547 if( rc==SQLITE_OK ){
4548 assert( lock.l_type==F_UNLCK || lock.l_type==F_RDLCK );
4549 rc = unixShmSystemLock(pDbFd, F_RDLCK, UNIX_SHM_DMS, 1);
4551 return rc;
4555 ** Open a shared-memory area associated with open database file pDbFd.
4556 ** This particular implementation uses mmapped files.
4558 ** The file used to implement shared-memory is in the same directory
4559 ** as the open database file and has the same name as the open database
4560 ** file with the "-shm" suffix added. For example, if the database file
4561 ** is "/home/user1/config.db" then the file that is created and mmapped
4562 ** for shared memory will be called "/home/user1/config.db-shm".
4564 ** Another approach to is to use files in /dev/shm or /dev/tmp or an
4565 ** some other tmpfs mount. But if a file in a different directory
4566 ** from the database file is used, then differing access permissions
4567 ** or a chroot() might cause two different processes on the same
4568 ** database to end up using different files for shared memory -
4569 ** meaning that their memory would not really be shared - resulting
4570 ** in database corruption. Nevertheless, this tmpfs file usage
4571 ** can be enabled at compile-time using -DSQLITE_SHM_DIRECTORY="/dev/shm"
4572 ** or the equivalent. The use of the SQLITE_SHM_DIRECTORY compile-time
4573 ** option results in an incompatible build of SQLite; builds of SQLite
4574 ** that with differing SQLITE_SHM_DIRECTORY settings attempt to use the
4575 ** same database file at the same time, database corruption will likely
4576 ** result. The SQLITE_SHM_DIRECTORY compile-time option is considered
4577 ** "unsupported" and may go away in a future SQLite release.
4579 ** When opening a new shared-memory file, if no other instances of that
4580 ** file are currently open, in this process or in other processes, then
4581 ** the file must be truncated to zero length or have its header cleared.
4583 ** If the original database file (pDbFd) is using the "unix-excl" VFS
4584 ** that means that an exclusive lock is held on the database file and
4585 ** that no other processes are able to read or write the database. In
4586 ** that case, we do not really need shared memory. No shared memory
4587 ** file is created. The shared memory will be simulated with heap memory.
4589 static int unixOpenSharedMemory(unixFile *pDbFd){
4590 struct unixShm *p = 0; /* The connection to be opened */
4591 struct unixShmNode *pShmNode; /* The underlying mmapped file */
4592 int rc = SQLITE_OK; /* Result code */
4593 unixInodeInfo *pInode; /* The inode of fd */
4594 char *zShm; /* Name of the file used for SHM */
4595 int nShmFilename; /* Size of the SHM filename in bytes */
4597 /* Allocate space for the new unixShm object. */
4598 p = sqlite3_malloc64( sizeof(*p) );
4599 if( p==0 ) return SQLITE_NOMEM_BKPT;
4600 memset(p, 0, sizeof(*p));
4601 assert( pDbFd->pShm==0 );
4603 /* Check to see if a unixShmNode object already exists. Reuse an existing
4604 ** one if present. Create a new one if necessary.
4606 assert( unixFileMutexNotheld(pDbFd) );
4607 unixEnterMutex();
4608 pInode = pDbFd->pInode;
4609 pShmNode = pInode->pShmNode;
4610 if( pShmNode==0 ){
4611 struct stat sStat; /* fstat() info for database file */
4612 #ifndef SQLITE_SHM_DIRECTORY
4613 const char *zBasePath = pDbFd->zPath;
4614 #endif
4616 /* Call fstat() to figure out the permissions on the database file. If
4617 ** a new *-shm file is created, an attempt will be made to create it
4618 ** with the same permissions.
4620 if( osFstat(pDbFd->h, &sStat) ){
4621 rc = SQLITE_IOERR_FSTAT;
4622 goto shm_open_err;
4625 #ifdef SQLITE_SHM_DIRECTORY
4626 nShmFilename = sizeof(SQLITE_SHM_DIRECTORY) + 31;
4627 #else
4628 nShmFilename = 6 + (int)strlen(zBasePath);
4629 #endif
4630 pShmNode = sqlite3_malloc64( sizeof(*pShmNode) + nShmFilename );
4631 if( pShmNode==0 ){
4632 rc = SQLITE_NOMEM_BKPT;
4633 goto shm_open_err;
4635 memset(pShmNode, 0, sizeof(*pShmNode)+nShmFilename);
4636 zShm = pShmNode->zFilename = (char*)&pShmNode[1];
4637 #ifdef SQLITE_SHM_DIRECTORY
4638 sqlite3_snprintf(nShmFilename, zShm,
4639 SQLITE_SHM_DIRECTORY "/sqlite-shm-%x-%x",
4640 (u32)sStat.st_ino, (u32)sStat.st_dev);
4641 #else
4642 sqlite3_snprintf(nShmFilename, zShm, "%s-shm", zBasePath);
4643 sqlite3FileSuffix3(pDbFd->zPath, zShm);
4644 #endif
4645 pShmNode->hShm = -1;
4646 pDbFd->pInode->pShmNode = pShmNode;
4647 pShmNode->pInode = pDbFd->pInode;
4648 if( sqlite3GlobalConfig.bCoreMutex ){
4649 pShmNode->pShmMutex = sqlite3_mutex_alloc(SQLITE_MUTEX_FAST);
4650 if( pShmNode->pShmMutex==0 ){
4651 rc = SQLITE_NOMEM_BKPT;
4652 goto shm_open_err;
4656 if( pInode->bProcessLock==0 ){
4657 if( 0==sqlite3_uri_boolean(pDbFd->zPath, "readonly_shm", 0) ){
4658 pShmNode->hShm = robust_open(zShm, O_RDWR|O_CREAT|O_NOFOLLOW,
4659 (sStat.st_mode&0777));
4661 if( pShmNode->hShm<0 ){
4662 pShmNode->hShm = robust_open(zShm, O_RDONLY|O_NOFOLLOW,
4663 (sStat.st_mode&0777));
4664 if( pShmNode->hShm<0 ){
4665 rc = unixLogError(SQLITE_CANTOPEN_BKPT, "open", zShm);
4666 goto shm_open_err;
4668 pShmNode->isReadonly = 1;
4671 /* If this process is running as root, make sure that the SHM file
4672 ** is owned by the same user that owns the original database. Otherwise,
4673 ** the original owner will not be able to connect.
4675 robustFchown(pShmNode->hShm, sStat.st_uid, sStat.st_gid);
4677 rc = unixLockSharedMemory(pDbFd, pShmNode);
4678 if( rc!=SQLITE_OK && rc!=SQLITE_READONLY_CANTINIT ) goto shm_open_err;
4682 /* Make the new connection a child of the unixShmNode */
4683 p->pShmNode = pShmNode;
4684 #ifdef SQLITE_DEBUG
4685 p->id = pShmNode->nextShmId++;
4686 #endif
4687 pShmNode->nRef++;
4688 pDbFd->pShm = p;
4689 unixLeaveMutex();
4691 /* The reference count on pShmNode has already been incremented under
4692 ** the cover of the unixEnterMutex() mutex and the pointer from the
4693 ** new (struct unixShm) object to the pShmNode has been set. All that is
4694 ** left to do is to link the new object into the linked list starting
4695 ** at pShmNode->pFirst. This must be done while holding the
4696 ** pShmNode->pShmMutex.
4698 sqlite3_mutex_enter(pShmNode->pShmMutex);
4699 p->pNext = pShmNode->pFirst;
4700 pShmNode->pFirst = p;
4701 sqlite3_mutex_leave(pShmNode->pShmMutex);
4702 return rc;
4704 /* Jump here on any error */
4705 shm_open_err:
4706 unixShmPurge(pDbFd); /* This call frees pShmNode if required */
4707 sqlite3_free(p);
4708 unixLeaveMutex();
4709 return rc;
4713 ** This function is called to obtain a pointer to region iRegion of the
4714 ** shared-memory associated with the database file fd. Shared-memory regions
4715 ** are numbered starting from zero. Each shared-memory region is szRegion
4716 ** bytes in size.
4718 ** If an error occurs, an error code is returned and *pp is set to NULL.
4720 ** Otherwise, if the bExtend parameter is 0 and the requested shared-memory
4721 ** region has not been allocated (by any client, including one running in a
4722 ** separate process), then *pp is set to NULL and SQLITE_OK returned. If
4723 ** bExtend is non-zero and the requested shared-memory region has not yet
4724 ** been allocated, it is allocated by this function.
4726 ** If the shared-memory region has already been allocated or is allocated by
4727 ** this call as described above, then it is mapped into this processes
4728 ** address space (if it is not already), *pp is set to point to the mapped
4729 ** memory and SQLITE_OK returned.
4731 static int unixShmMap(
4732 sqlite3_file *fd, /* Handle open on database file */
4733 int iRegion, /* Region to retrieve */
4734 int szRegion, /* Size of regions */
4735 int bExtend, /* True to extend file if necessary */
4736 void volatile **pp /* OUT: Mapped memory */
4738 unixFile *pDbFd = (unixFile*)fd;
4739 unixShm *p;
4740 unixShmNode *pShmNode;
4741 int rc = SQLITE_OK;
4742 int nShmPerMap = unixShmRegionPerMap();
4743 int nReqRegion;
4745 /* If the shared-memory file has not yet been opened, open it now. */
4746 if( pDbFd->pShm==0 ){
4747 rc = unixOpenSharedMemory(pDbFd);
4748 if( rc!=SQLITE_OK ) return rc;
4751 p = pDbFd->pShm;
4752 pShmNode = p->pShmNode;
4753 sqlite3_mutex_enter(pShmNode->pShmMutex);
4754 if( pShmNode->isUnlocked ){
4755 rc = unixLockSharedMemory(pDbFd, pShmNode);
4756 if( rc!=SQLITE_OK ) goto shmpage_out;
4757 pShmNode->isUnlocked = 0;
4759 assert( szRegion==pShmNode->szRegion || pShmNode->nRegion==0 );
4760 assert( pShmNode->pInode==pDbFd->pInode );
4761 assert( pShmNode->hShm>=0 || pDbFd->pInode->bProcessLock==1 );
4762 assert( pShmNode->hShm<0 || pDbFd->pInode->bProcessLock==0 );
4764 /* Minimum number of regions required to be mapped. */
4765 nReqRegion = ((iRegion+nShmPerMap) / nShmPerMap) * nShmPerMap;
4767 if( pShmNode->nRegion<nReqRegion ){
4768 char **apNew; /* New apRegion[] array */
4769 int nByte = nReqRegion*szRegion; /* Minimum required file size */
4770 struct stat sStat; /* Used by fstat() */
4772 pShmNode->szRegion = szRegion;
4774 if( pShmNode->hShm>=0 ){
4775 /* The requested region is not mapped into this processes address space.
4776 ** Check to see if it has been allocated (i.e. if the wal-index file is
4777 ** large enough to contain the requested region).
4779 if( osFstat(pShmNode->hShm, &sStat) ){
4780 rc = SQLITE_IOERR_SHMSIZE;
4781 goto shmpage_out;
4784 if( sStat.st_size<nByte ){
4785 /* The requested memory region does not exist. If bExtend is set to
4786 ** false, exit early. *pp will be set to NULL and SQLITE_OK returned.
4788 if( !bExtend ){
4789 goto shmpage_out;
4792 /* Alternatively, if bExtend is true, extend the file. Do this by
4793 ** writing a single byte to the end of each (OS) page being
4794 ** allocated or extended. Technically, we need only write to the
4795 ** last page in order to extend the file. But writing to all new
4796 ** pages forces the OS to allocate them immediately, which reduces
4797 ** the chances of SIGBUS while accessing the mapped region later on.
4799 else{
4800 static const int pgsz = 4096;
4801 int iPg;
4803 /* Write to the last byte of each newly allocated or extended page */
4804 assert( (nByte % pgsz)==0 );
4805 for(iPg=(sStat.st_size/pgsz); iPg<(nByte/pgsz); iPg++){
4806 int x = 0;
4807 if( seekAndWriteFd(pShmNode->hShm, iPg*pgsz + pgsz-1,"",1,&x)!=1 ){
4808 const char *zFile = pShmNode->zFilename;
4809 rc = unixLogError(SQLITE_IOERR_SHMSIZE, "write", zFile);
4810 goto shmpage_out;
4817 /* Map the requested memory region into this processes address space. */
4818 apNew = (char **)sqlite3_realloc(
4819 pShmNode->apRegion, nReqRegion*sizeof(char *)
4821 if( !apNew ){
4822 rc = SQLITE_IOERR_NOMEM_BKPT;
4823 goto shmpage_out;
4825 pShmNode->apRegion = apNew;
4826 while( pShmNode->nRegion<nReqRegion ){
4827 int nMap = szRegion*nShmPerMap;
4828 int i;
4829 void *pMem;
4830 if( pShmNode->hShm>=0 ){
4831 pMem = osMmap(0, nMap,
4832 pShmNode->isReadonly ? PROT_READ : PROT_READ|PROT_WRITE,
4833 MAP_SHARED, pShmNode->hShm, szRegion*(i64)pShmNode->nRegion
4835 if( pMem==MAP_FAILED ){
4836 rc = unixLogError(SQLITE_IOERR_SHMMAP, "mmap", pShmNode->zFilename);
4837 goto shmpage_out;
4839 }else{
4840 pMem = sqlite3_malloc64(nMap);
4841 if( pMem==0 ){
4842 rc = SQLITE_NOMEM_BKPT;
4843 goto shmpage_out;
4845 memset(pMem, 0, nMap);
4848 for(i=0; i<nShmPerMap; i++){
4849 pShmNode->apRegion[pShmNode->nRegion+i] = &((char*)pMem)[szRegion*i];
4851 pShmNode->nRegion += nShmPerMap;
4855 shmpage_out:
4856 if( pShmNode->nRegion>iRegion ){
4857 *pp = pShmNode->apRegion[iRegion];
4858 }else{
4859 *pp = 0;
4861 if( pShmNode->isReadonly && rc==SQLITE_OK ) rc = SQLITE_READONLY;
4862 sqlite3_mutex_leave(pShmNode->pShmMutex);
4863 return rc;
4867 ** Check that the pShmNode->aLock[] array comports with the locking bitmasks
4868 ** held by each client. Return true if it does, or false otherwise. This
4869 ** is to be used in an assert(). e.g.
4871 ** assert( assertLockingArrayOk(pShmNode) );
4873 #ifdef SQLITE_DEBUG
4874 static int assertLockingArrayOk(unixShmNode *pShmNode){
4875 unixShm *pX;
4876 int aLock[SQLITE_SHM_NLOCK];
4877 assert( sqlite3_mutex_held(pShmNode->pShmMutex) );
4879 memset(aLock, 0, sizeof(aLock));
4880 for(pX=pShmNode->pFirst; pX; pX=pX->pNext){
4881 int i;
4882 for(i=0; i<SQLITE_SHM_NLOCK; i++){
4883 if( pX->exclMask & (1<<i) ){
4884 assert( aLock[i]==0 );
4885 aLock[i] = -1;
4886 }else if( pX->sharedMask & (1<<i) ){
4887 assert( aLock[i]>=0 );
4888 aLock[i]++;
4893 assert( 0==memcmp(pShmNode->aLock, aLock, sizeof(aLock)) );
4894 return (memcmp(pShmNode->aLock, aLock, sizeof(aLock))==0);
4896 #endif
4899 ** Change the lock state for a shared-memory segment.
4901 ** Note that the relationship between SHAREd and EXCLUSIVE locks is a little
4902 ** different here than in posix. In xShmLock(), one can go from unlocked
4903 ** to shared and back or from unlocked to exclusive and back. But one may
4904 ** not go from shared to exclusive or from exclusive to shared.
4906 static int unixShmLock(
4907 sqlite3_file *fd, /* Database file holding the shared memory */
4908 int ofst, /* First lock to acquire or release */
4909 int n, /* Number of locks to acquire or release */
4910 int flags /* What to do with the lock */
4912 unixFile *pDbFd = (unixFile*)fd; /* Connection holding shared memory */
4913 unixShm *p = pDbFd->pShm; /* The shared memory being locked */
4914 unixShmNode *pShmNode = p->pShmNode; /* The underlying file iNode */
4915 int rc = SQLITE_OK; /* Result code */
4916 u16 mask; /* Mask of locks to take or release */
4917 int *aLock = pShmNode->aLock;
4919 assert( pShmNode==pDbFd->pInode->pShmNode );
4920 assert( pShmNode->pInode==pDbFd->pInode );
4921 assert( ofst>=0 && ofst+n<=SQLITE_SHM_NLOCK );
4922 assert( n>=1 );
4923 assert( flags==(SQLITE_SHM_LOCK | SQLITE_SHM_SHARED)
4924 || flags==(SQLITE_SHM_LOCK | SQLITE_SHM_EXCLUSIVE)
4925 || flags==(SQLITE_SHM_UNLOCK | SQLITE_SHM_SHARED)
4926 || flags==(SQLITE_SHM_UNLOCK | SQLITE_SHM_EXCLUSIVE) );
4927 assert( n==1 || (flags & SQLITE_SHM_EXCLUSIVE)!=0 );
4928 assert( pShmNode->hShm>=0 || pDbFd->pInode->bProcessLock==1 );
4929 assert( pShmNode->hShm<0 || pDbFd->pInode->bProcessLock==0 );
4931 /* Check that, if this to be a blocking lock, no locks that occur later
4932 ** in the following list than the lock being obtained are already held:
4934 ** 1. Checkpointer lock (ofst==1).
4935 ** 2. Write lock (ofst==0).
4936 ** 3. Read locks (ofst>=3 && ofst<SQLITE_SHM_NLOCK).
4938 ** In other words, if this is a blocking lock, none of the locks that
4939 ** occur later in the above list than the lock being obtained may be
4940 ** held.
4942 ** It is not permitted to block on the RECOVER lock.
4944 #ifdef SQLITE_ENABLE_SETLK_TIMEOUT
4945 assert( (flags & SQLITE_SHM_UNLOCK) || pDbFd->iBusyTimeout==0 || (
4946 (ofst!=2) /* not RECOVER */
4947 && (ofst!=1 || (p->exclMask|p->sharedMask)==0)
4948 && (ofst!=0 || (p->exclMask|p->sharedMask)<3)
4949 && (ofst<3 || (p->exclMask|p->sharedMask)<(1<<ofst))
4951 #endif
4953 mask = (1<<(ofst+n)) - (1<<ofst);
4954 assert( n>1 || mask==(1<<ofst) );
4955 sqlite3_mutex_enter(pShmNode->pShmMutex);
4956 assert( assertLockingArrayOk(pShmNode) );
4957 if( flags & SQLITE_SHM_UNLOCK ){
4958 if( (p->exclMask|p->sharedMask) & mask ){
4959 int ii;
4960 int bUnlock = 1;
4962 for(ii=ofst; ii<ofst+n; ii++){
4963 if( aLock[ii]>((p->sharedMask & (1<<ii)) ? 1 : 0) ){
4964 bUnlock = 0;
4968 if( bUnlock ){
4969 rc = unixShmSystemLock(pDbFd, F_UNLCK, ofst+UNIX_SHM_BASE, n);
4970 if( rc==SQLITE_OK ){
4971 memset(&aLock[ofst], 0, sizeof(int)*n);
4973 }else if( ALWAYS(p->sharedMask & (1<<ofst)) ){
4974 assert( n==1 && aLock[ofst]>1 );
4975 aLock[ofst]--;
4978 /* Undo the local locks */
4979 if( rc==SQLITE_OK ){
4980 p->exclMask &= ~mask;
4981 p->sharedMask &= ~mask;
4984 }else if( flags & SQLITE_SHM_SHARED ){
4985 assert( n==1 );
4986 assert( (p->exclMask & (1<<ofst))==0 );
4987 if( (p->sharedMask & mask)==0 ){
4988 if( aLock[ofst]<0 ){
4989 rc = SQLITE_BUSY;
4990 }else if( aLock[ofst]==0 ){
4991 rc = unixShmSystemLock(pDbFd, F_RDLCK, ofst+UNIX_SHM_BASE, n);
4994 /* Get the local shared locks */
4995 if( rc==SQLITE_OK ){
4996 p->sharedMask |= mask;
4997 aLock[ofst]++;
5000 }else{
5001 /* Make sure no sibling connections hold locks that will block this
5002 ** lock. If any do, return SQLITE_BUSY right away. */
5003 int ii;
5004 for(ii=ofst; ii<ofst+n; ii++){
5005 assert( (p->sharedMask & mask)==0 );
5006 if( ALWAYS((p->exclMask & (1<<ii))==0) && aLock[ii] ){
5007 rc = SQLITE_BUSY;
5008 break;
5012 /* Get the exclusive locks at the system level. Then if successful
5013 ** also update the in-memory values. */
5014 if( rc==SQLITE_OK ){
5015 rc = unixShmSystemLock(pDbFd, F_WRLCK, ofst+UNIX_SHM_BASE, n);
5016 if( rc==SQLITE_OK ){
5017 assert( (p->sharedMask & mask)==0 );
5018 p->exclMask |= mask;
5019 for(ii=ofst; ii<ofst+n; ii++){
5020 aLock[ii] = -1;
5025 assert( assertLockingArrayOk(pShmNode) );
5026 sqlite3_mutex_leave(pShmNode->pShmMutex);
5027 OSTRACE(("SHM-LOCK shmid-%d, pid-%d got %03x,%03x\n",
5028 p->id, osGetpid(0), p->sharedMask, p->exclMask));
5029 return rc;
5033 ** Implement a memory barrier or memory fence on shared memory.
5035 ** All loads and stores begun before the barrier must complete before
5036 ** any load or store begun after the barrier.
5038 static void unixShmBarrier(
5039 sqlite3_file *fd /* Database file holding the shared memory */
5041 UNUSED_PARAMETER(fd);
5042 sqlite3MemoryBarrier(); /* compiler-defined memory barrier */
5043 assert( fd->pMethods->xLock==nolockLock
5044 || unixFileMutexNotheld((unixFile*)fd)
5046 unixEnterMutex(); /* Also mutex, for redundancy */
5047 unixLeaveMutex();
5051 ** Close a connection to shared-memory. Delete the underlying
5052 ** storage if deleteFlag is true.
5054 ** If there is no shared memory associated with the connection then this
5055 ** routine is a harmless no-op.
5057 static int unixShmUnmap(
5058 sqlite3_file *fd, /* The underlying database file */
5059 int deleteFlag /* Delete shared-memory if true */
5061 unixShm *p; /* The connection to be closed */
5062 unixShmNode *pShmNode; /* The underlying shared-memory file */
5063 unixShm **pp; /* For looping over sibling connections */
5064 unixFile *pDbFd; /* The underlying database file */
5066 pDbFd = (unixFile*)fd;
5067 p = pDbFd->pShm;
5068 if( p==0 ) return SQLITE_OK;
5069 pShmNode = p->pShmNode;
5071 assert( pShmNode==pDbFd->pInode->pShmNode );
5072 assert( pShmNode->pInode==pDbFd->pInode );
5074 /* Remove connection p from the set of connections associated
5075 ** with pShmNode */
5076 sqlite3_mutex_enter(pShmNode->pShmMutex);
5077 for(pp=&pShmNode->pFirst; (*pp)!=p; pp = &(*pp)->pNext){}
5078 *pp = p->pNext;
5080 /* Free the connection p */
5081 sqlite3_free(p);
5082 pDbFd->pShm = 0;
5083 sqlite3_mutex_leave(pShmNode->pShmMutex);
5085 /* If pShmNode->nRef has reached 0, then close the underlying
5086 ** shared-memory file, too */
5087 assert( unixFileMutexNotheld(pDbFd) );
5088 unixEnterMutex();
5089 assert( pShmNode->nRef>0 );
5090 pShmNode->nRef--;
5091 if( pShmNode->nRef==0 ){
5092 if( deleteFlag && pShmNode->hShm>=0 ){
5093 osUnlink(pShmNode->zFilename);
5095 unixShmPurge(pDbFd);
5097 unixLeaveMutex();
5099 return SQLITE_OK;
5103 #else
5104 # define unixShmMap 0
5105 # define unixShmLock 0
5106 # define unixShmBarrier 0
5107 # define unixShmUnmap 0
5108 #endif /* #ifndef SQLITE_OMIT_WAL */
5110 #if SQLITE_MAX_MMAP_SIZE>0
5112 ** If it is currently memory mapped, unmap file pFd.
5114 static void unixUnmapfile(unixFile *pFd){
5115 assert( pFd->nFetchOut==0 );
5116 if( pFd->pMapRegion ){
5117 osMunmap(pFd->pMapRegion, pFd->mmapSizeActual);
5118 pFd->pMapRegion = 0;
5119 pFd->mmapSize = 0;
5120 pFd->mmapSizeActual = 0;
5125 ** Attempt to set the size of the memory mapping maintained by file
5126 ** descriptor pFd to nNew bytes. Any existing mapping is discarded.
5128 ** If successful, this function sets the following variables:
5130 ** unixFile.pMapRegion
5131 ** unixFile.mmapSize
5132 ** unixFile.mmapSizeActual
5134 ** If unsuccessful, an error message is logged via sqlite3_log() and
5135 ** the three variables above are zeroed. In this case SQLite should
5136 ** continue accessing the database using the xRead() and xWrite()
5137 ** methods.
5139 static void unixRemapfile(
5140 unixFile *pFd, /* File descriptor object */
5141 i64 nNew /* Required mapping size */
5143 const char *zErr = "mmap";
5144 int h = pFd->h; /* File descriptor open on db file */
5145 u8 *pOrig = (u8 *)pFd->pMapRegion; /* Pointer to current file mapping */
5146 i64 nOrig = pFd->mmapSizeActual; /* Size of pOrig region in bytes */
5147 u8 *pNew = 0; /* Location of new mapping */
5148 int flags = PROT_READ; /* Flags to pass to mmap() */
5150 assert( pFd->nFetchOut==0 );
5151 assert( nNew>pFd->mmapSize );
5152 assert( nNew<=pFd->mmapSizeMax );
5153 assert( nNew>0 );
5154 assert( pFd->mmapSizeActual>=pFd->mmapSize );
5155 assert( MAP_FAILED!=0 );
5157 #ifdef SQLITE_MMAP_READWRITE
5158 if( (pFd->ctrlFlags & UNIXFILE_RDONLY)==0 ) flags |= PROT_WRITE;
5159 #endif
5161 if( pOrig ){
5162 #if HAVE_MREMAP
5163 i64 nReuse = pFd->mmapSize;
5164 #else
5165 const int szSyspage = osGetpagesize();
5166 i64 nReuse = (pFd->mmapSize & ~(szSyspage-1));
5167 #endif
5168 u8 *pReq = &pOrig[nReuse];
5170 /* Unmap any pages of the existing mapping that cannot be reused. */
5171 if( nReuse!=nOrig ){
5172 osMunmap(pReq, nOrig-nReuse);
5175 #if HAVE_MREMAP
5176 pNew = osMremap(pOrig, nReuse, nNew, MREMAP_MAYMOVE);
5177 zErr = "mremap";
5178 #else
5179 pNew = osMmap(pReq, nNew-nReuse, flags, MAP_SHARED, h, nReuse);
5180 if( pNew!=MAP_FAILED ){
5181 if( pNew!=pReq ){
5182 osMunmap(pNew, nNew - nReuse);
5183 pNew = 0;
5184 }else{
5185 pNew = pOrig;
5188 #endif
5190 /* The attempt to extend the existing mapping failed. Free it. */
5191 if( pNew==MAP_FAILED || pNew==0 ){
5192 osMunmap(pOrig, nReuse);
5196 /* If pNew is still NULL, try to create an entirely new mapping. */
5197 if( pNew==0 ){
5198 pNew = osMmap(0, nNew, flags, MAP_SHARED, h, 0);
5201 if( pNew==MAP_FAILED ){
5202 pNew = 0;
5203 nNew = 0;
5204 unixLogError(SQLITE_OK, zErr, pFd->zPath);
5206 /* If the mmap() above failed, assume that all subsequent mmap() calls
5207 ** will probably fail too. Fall back to using xRead/xWrite exclusively
5208 ** in this case. */
5209 pFd->mmapSizeMax = 0;
5211 pFd->pMapRegion = (void *)pNew;
5212 pFd->mmapSize = pFd->mmapSizeActual = nNew;
5216 ** Memory map or remap the file opened by file-descriptor pFd (if the file
5217 ** is already mapped, the existing mapping is replaced by the new). Or, if
5218 ** there already exists a mapping for this file, and there are still
5219 ** outstanding xFetch() references to it, this function is a no-op.
5221 ** If parameter nByte is non-negative, then it is the requested size of
5222 ** the mapping to create. Otherwise, if nByte is less than zero, then the
5223 ** requested size is the size of the file on disk. The actual size of the
5224 ** created mapping is either the requested size or the value configured
5225 ** using SQLITE_FCNTL_MMAP_LIMIT, whichever is smaller.
5227 ** SQLITE_OK is returned if no error occurs (even if the mapping is not
5228 ** recreated as a result of outstanding references) or an SQLite error
5229 ** code otherwise.
5231 static int unixMapfile(unixFile *pFd, i64 nMap){
5232 assert( nMap>=0 || pFd->nFetchOut==0 );
5233 assert( nMap>0 || (pFd->mmapSize==0 && pFd->pMapRegion==0) );
5234 if( pFd->nFetchOut>0 ) return SQLITE_OK;
5236 if( nMap<0 ){
5237 struct stat statbuf; /* Low-level file information */
5238 if( osFstat(pFd->h, &statbuf) ){
5239 return SQLITE_IOERR_FSTAT;
5241 nMap = statbuf.st_size;
5243 if( nMap>pFd->mmapSizeMax ){
5244 nMap = pFd->mmapSizeMax;
5247 assert( nMap>0 || (pFd->mmapSize==0 && pFd->pMapRegion==0) );
5248 if( nMap!=pFd->mmapSize ){
5249 unixRemapfile(pFd, nMap);
5252 return SQLITE_OK;
5254 #endif /* SQLITE_MAX_MMAP_SIZE>0 */
5257 ** If possible, return a pointer to a mapping of file fd starting at offset
5258 ** iOff. The mapping must be valid for at least nAmt bytes.
5260 ** If such a pointer can be obtained, store it in *pp and return SQLITE_OK.
5261 ** Or, if one cannot but no error occurs, set *pp to 0 and return SQLITE_OK.
5262 ** Finally, if an error does occur, return an SQLite error code. The final
5263 ** value of *pp is undefined in this case.
5265 ** If this function does return a pointer, the caller must eventually
5266 ** release the reference by calling unixUnfetch().
5268 static int unixFetch(sqlite3_file *fd, i64 iOff, int nAmt, void **pp){
5269 #if SQLITE_MAX_MMAP_SIZE>0
5270 unixFile *pFd = (unixFile *)fd; /* The underlying database file */
5271 #endif
5272 *pp = 0;
5274 #if SQLITE_MAX_MMAP_SIZE>0
5275 if( pFd->mmapSizeMax>0 ){
5276 if( pFd->pMapRegion==0 ){
5277 int rc = unixMapfile(pFd, -1);
5278 if( rc!=SQLITE_OK ) return rc;
5280 if( pFd->mmapSize >= iOff+nAmt ){
5281 *pp = &((u8 *)pFd->pMapRegion)[iOff];
5282 pFd->nFetchOut++;
5285 #endif
5286 return SQLITE_OK;
5290 ** If the third argument is non-NULL, then this function releases a
5291 ** reference obtained by an earlier call to unixFetch(). The second
5292 ** argument passed to this function must be the same as the corresponding
5293 ** argument that was passed to the unixFetch() invocation.
5295 ** Or, if the third argument is NULL, then this function is being called
5296 ** to inform the VFS layer that, according to POSIX, any existing mapping
5297 ** may now be invalid and should be unmapped.
5299 static int unixUnfetch(sqlite3_file *fd, i64 iOff, void *p){
5300 #if SQLITE_MAX_MMAP_SIZE>0
5301 unixFile *pFd = (unixFile *)fd; /* The underlying database file */
5302 UNUSED_PARAMETER(iOff);
5304 /* If p==0 (unmap the entire file) then there must be no outstanding
5305 ** xFetch references. Or, if p!=0 (meaning it is an xFetch reference),
5306 ** then there must be at least one outstanding. */
5307 assert( (p==0)==(pFd->nFetchOut==0) );
5309 /* If p!=0, it must match the iOff value. */
5310 assert( p==0 || p==&((u8 *)pFd->pMapRegion)[iOff] );
5312 if( p ){
5313 pFd->nFetchOut--;
5314 }else{
5315 unixUnmapfile(pFd);
5318 assert( pFd->nFetchOut>=0 );
5319 #else
5320 UNUSED_PARAMETER(fd);
5321 UNUSED_PARAMETER(p);
5322 UNUSED_PARAMETER(iOff);
5323 #endif
5324 return SQLITE_OK;
5328 ** Here ends the implementation of all sqlite3_file methods.
5330 ********************** End sqlite3_file Methods *******************************
5331 ******************************************************************************/
5334 ** This division contains definitions of sqlite3_io_methods objects that
5335 ** implement various file locking strategies. It also contains definitions
5336 ** of "finder" functions. A finder-function is used to locate the appropriate
5337 ** sqlite3_io_methods object for a particular database file. The pAppData
5338 ** field of the sqlite3_vfs VFS objects are initialized to be pointers to
5339 ** the correct finder-function for that VFS.
5341 ** Most finder functions return a pointer to a fixed sqlite3_io_methods
5342 ** object. The only interesting finder-function is autolockIoFinder, which
5343 ** looks at the filesystem type and tries to guess the best locking
5344 ** strategy from that.
5346 ** For finder-function F, two objects are created:
5348 ** (1) The real finder-function named "FImpt()".
5350 ** (2) A constant pointer to this function named just "F".
5353 ** A pointer to the F pointer is used as the pAppData value for VFS
5354 ** objects. We have to do this instead of letting pAppData point
5355 ** directly at the finder-function since C90 rules prevent a void*
5356 ** from be cast into a function pointer.
5359 ** Each instance of this macro generates two objects:
5361 ** * A constant sqlite3_io_methods object call METHOD that has locking
5362 ** methods CLOSE, LOCK, UNLOCK, CKRESLOCK.
5364 ** * An I/O method finder function called FINDER that returns a pointer
5365 ** to the METHOD object in the previous bullet.
5367 #define IOMETHODS(FINDER,METHOD,VERSION,CLOSE,LOCK,UNLOCK,CKLOCK,SHMMAP) \
5368 static const sqlite3_io_methods METHOD = { \
5369 VERSION, /* iVersion */ \
5370 CLOSE, /* xClose */ \
5371 unixRead, /* xRead */ \
5372 unixWrite, /* xWrite */ \
5373 unixTruncate, /* xTruncate */ \
5374 unixSync, /* xSync */ \
5375 unixFileSize, /* xFileSize */ \
5376 LOCK, /* xLock */ \
5377 UNLOCK, /* xUnlock */ \
5378 CKLOCK, /* xCheckReservedLock */ \
5379 unixFileControl, /* xFileControl */ \
5380 unixSectorSize, /* xSectorSize */ \
5381 unixDeviceCharacteristics, /* xDeviceCapabilities */ \
5382 SHMMAP, /* xShmMap */ \
5383 unixShmLock, /* xShmLock */ \
5384 unixShmBarrier, /* xShmBarrier */ \
5385 unixShmUnmap, /* xShmUnmap */ \
5386 unixFetch, /* xFetch */ \
5387 unixUnfetch, /* xUnfetch */ \
5388 }; \
5389 static const sqlite3_io_methods *FINDER##Impl(const char *z, unixFile *p){ \
5390 UNUSED_PARAMETER(z); UNUSED_PARAMETER(p); \
5391 return &METHOD; \
5393 static const sqlite3_io_methods *(*const FINDER)(const char*,unixFile *p) \
5394 = FINDER##Impl;
5397 ** Here are all of the sqlite3_io_methods objects for each of the
5398 ** locking strategies. Functions that return pointers to these methods
5399 ** are also created.
5401 IOMETHODS(
5402 posixIoFinder, /* Finder function name */
5403 posixIoMethods, /* sqlite3_io_methods object name */
5404 3, /* shared memory and mmap are enabled */
5405 unixClose, /* xClose method */
5406 unixLock, /* xLock method */
5407 unixUnlock, /* xUnlock method */
5408 unixCheckReservedLock, /* xCheckReservedLock method */
5409 unixShmMap /* xShmMap method */
5411 IOMETHODS(
5412 nolockIoFinder, /* Finder function name */
5413 nolockIoMethods, /* sqlite3_io_methods object name */
5414 3, /* shared memory and mmap are enabled */
5415 nolockClose, /* xClose method */
5416 nolockLock, /* xLock method */
5417 nolockUnlock, /* xUnlock method */
5418 nolockCheckReservedLock, /* xCheckReservedLock method */
5419 0 /* xShmMap method */
5421 IOMETHODS(
5422 dotlockIoFinder, /* Finder function name */
5423 dotlockIoMethods, /* sqlite3_io_methods object name */
5424 1, /* shared memory is disabled */
5425 dotlockClose, /* xClose method */
5426 dotlockLock, /* xLock method */
5427 dotlockUnlock, /* xUnlock method */
5428 dotlockCheckReservedLock, /* xCheckReservedLock method */
5429 0 /* xShmMap method */
5432 #if SQLITE_ENABLE_LOCKING_STYLE
5433 IOMETHODS(
5434 flockIoFinder, /* Finder function name */
5435 flockIoMethods, /* sqlite3_io_methods object name */
5436 1, /* shared memory is disabled */
5437 flockClose, /* xClose method */
5438 flockLock, /* xLock method */
5439 flockUnlock, /* xUnlock method */
5440 flockCheckReservedLock, /* xCheckReservedLock method */
5441 0 /* xShmMap method */
5443 #endif
5445 #if OS_VXWORKS
5446 IOMETHODS(
5447 semIoFinder, /* Finder function name */
5448 semIoMethods, /* sqlite3_io_methods object name */
5449 1, /* shared memory is disabled */
5450 semXClose, /* xClose method */
5451 semXLock, /* xLock method */
5452 semXUnlock, /* xUnlock method */
5453 semXCheckReservedLock, /* xCheckReservedLock method */
5454 0 /* xShmMap method */
5456 #endif
5458 #if defined(__APPLE__) && SQLITE_ENABLE_LOCKING_STYLE
5459 IOMETHODS(
5460 afpIoFinder, /* Finder function name */
5461 afpIoMethods, /* sqlite3_io_methods object name */
5462 1, /* shared memory is disabled */
5463 afpClose, /* xClose method */
5464 afpLock, /* xLock method */
5465 afpUnlock, /* xUnlock method */
5466 afpCheckReservedLock, /* xCheckReservedLock method */
5467 0 /* xShmMap method */
5469 #endif
5472 ** The proxy locking method is a "super-method" in the sense that it
5473 ** opens secondary file descriptors for the conch and lock files and
5474 ** it uses proxy, dot-file, AFP, and flock() locking methods on those
5475 ** secondary files. For this reason, the division that implements
5476 ** proxy locking is located much further down in the file. But we need
5477 ** to go ahead and define the sqlite3_io_methods and finder function
5478 ** for proxy locking here. So we forward declare the I/O methods.
5480 #if defined(__APPLE__) && SQLITE_ENABLE_LOCKING_STYLE
5481 static int proxyClose(sqlite3_file*);
5482 static int proxyLock(sqlite3_file*, int);
5483 static int proxyUnlock(sqlite3_file*, int);
5484 static int proxyCheckReservedLock(sqlite3_file*, int*);
5485 IOMETHODS(
5486 proxyIoFinder, /* Finder function name */
5487 proxyIoMethods, /* sqlite3_io_methods object name */
5488 1, /* shared memory is disabled */
5489 proxyClose, /* xClose method */
5490 proxyLock, /* xLock method */
5491 proxyUnlock, /* xUnlock method */
5492 proxyCheckReservedLock, /* xCheckReservedLock method */
5493 0 /* xShmMap method */
5495 #endif
5497 /* nfs lockd on OSX 10.3+ doesn't clear write locks when a read lock is set */
5498 #if defined(__APPLE__) && SQLITE_ENABLE_LOCKING_STYLE
5499 IOMETHODS(
5500 nfsIoFinder, /* Finder function name */
5501 nfsIoMethods, /* sqlite3_io_methods object name */
5502 1, /* shared memory is disabled */
5503 unixClose, /* xClose method */
5504 unixLock, /* xLock method */
5505 nfsUnlock, /* xUnlock method */
5506 unixCheckReservedLock, /* xCheckReservedLock method */
5507 0 /* xShmMap method */
5509 #endif
5511 #if defined(__APPLE__) && SQLITE_ENABLE_LOCKING_STYLE
5513 ** This "finder" function attempts to determine the best locking strategy
5514 ** for the database file "filePath". It then returns the sqlite3_io_methods
5515 ** object that implements that strategy.
5517 ** This is for MacOSX only.
5519 static const sqlite3_io_methods *autolockIoFinderImpl(
5520 const char *filePath, /* name of the database file */
5521 unixFile *pNew /* open file object for the database file */
5523 static const struct Mapping {
5524 const char *zFilesystem; /* Filesystem type name */
5525 const sqlite3_io_methods *pMethods; /* Appropriate locking method */
5526 } aMap[] = {
5527 { "hfs", &posixIoMethods },
5528 { "ufs", &posixIoMethods },
5529 { "afpfs", &afpIoMethods },
5530 { "smbfs", &afpIoMethods },
5531 { "webdav", &nolockIoMethods },
5532 { 0, 0 }
5534 int i;
5535 struct statfs fsInfo;
5536 struct flock lockInfo;
5538 if( !filePath ){
5539 /* If filePath==NULL that means we are dealing with a transient file
5540 ** that does not need to be locked. */
5541 return &nolockIoMethods;
5543 if( statfs(filePath, &fsInfo) != -1 ){
5544 if( fsInfo.f_flags & MNT_RDONLY ){
5545 return &nolockIoMethods;
5547 for(i=0; aMap[i].zFilesystem; i++){
5548 if( strcmp(fsInfo.f_fstypename, aMap[i].zFilesystem)==0 ){
5549 return aMap[i].pMethods;
5554 /* Default case. Handles, amongst others, "nfs".
5555 ** Test byte-range lock using fcntl(). If the call succeeds,
5556 ** assume that the file-system supports POSIX style locks.
5558 lockInfo.l_len = 1;
5559 lockInfo.l_start = 0;
5560 lockInfo.l_whence = SEEK_SET;
5561 lockInfo.l_type = F_RDLCK;
5562 if( osFcntl(pNew->h, F_GETLK, &lockInfo)!=-1 ) {
5563 if( strcmp(fsInfo.f_fstypename, "nfs")==0 ){
5564 return &nfsIoMethods;
5565 } else {
5566 return &posixIoMethods;
5568 }else{
5569 return &dotlockIoMethods;
5572 static const sqlite3_io_methods
5573 *(*const autolockIoFinder)(const char*,unixFile*) = autolockIoFinderImpl;
5575 #endif /* defined(__APPLE__) && SQLITE_ENABLE_LOCKING_STYLE */
5577 #if OS_VXWORKS
5579 ** This "finder" function for VxWorks checks to see if posix advisory
5580 ** locking works. If it does, then that is what is used. If it does not
5581 ** work, then fallback to named semaphore locking.
5583 static const sqlite3_io_methods *vxworksIoFinderImpl(
5584 const char *filePath, /* name of the database file */
5585 unixFile *pNew /* the open file object */
5587 struct flock lockInfo;
5589 if( !filePath ){
5590 /* If filePath==NULL that means we are dealing with a transient file
5591 ** that does not need to be locked. */
5592 return &nolockIoMethods;
5595 /* Test if fcntl() is supported and use POSIX style locks.
5596 ** Otherwise fall back to the named semaphore method.
5598 lockInfo.l_len = 1;
5599 lockInfo.l_start = 0;
5600 lockInfo.l_whence = SEEK_SET;
5601 lockInfo.l_type = F_RDLCK;
5602 if( osFcntl(pNew->h, F_GETLK, &lockInfo)!=-1 ) {
5603 return &posixIoMethods;
5604 }else{
5605 return &semIoMethods;
5608 static const sqlite3_io_methods
5609 *(*const vxworksIoFinder)(const char*,unixFile*) = vxworksIoFinderImpl;
5611 #endif /* OS_VXWORKS */
5614 ** An abstract type for a pointer to an IO method finder function:
5616 typedef const sqlite3_io_methods *(*finder_type)(const char*,unixFile*);
5619 /****************************************************************************
5620 **************************** sqlite3_vfs methods ****************************
5622 ** This division contains the implementation of methods on the
5623 ** sqlite3_vfs object.
5627 ** Initialize the contents of the unixFile structure pointed to by pId.
5629 static int fillInUnixFile(
5630 sqlite3_vfs *pVfs, /* Pointer to vfs object */
5631 int h, /* Open file descriptor of file being opened */
5632 sqlite3_file *pId, /* Write to the unixFile structure here */
5633 const char *zFilename, /* Name of the file being opened */
5634 int ctrlFlags /* Zero or more UNIXFILE_* values */
5636 const sqlite3_io_methods *pLockingStyle;
5637 unixFile *pNew = (unixFile *)pId;
5638 int rc = SQLITE_OK;
5640 assert( pNew->pInode==NULL );
5642 /* No locking occurs in temporary files */
5643 assert( zFilename!=0 || (ctrlFlags & UNIXFILE_NOLOCK)!=0 );
5645 OSTRACE(("OPEN %-3d %s\n", h, zFilename));
5646 pNew->h = h;
5647 pNew->pVfs = pVfs;
5648 pNew->zPath = zFilename;
5649 pNew->ctrlFlags = (u8)ctrlFlags;
5650 #if SQLITE_MAX_MMAP_SIZE>0
5651 pNew->mmapSizeMax = sqlite3GlobalConfig.szMmap;
5652 #endif
5653 if( sqlite3_uri_boolean(((ctrlFlags & UNIXFILE_URI) ? zFilename : 0),
5654 "psow", SQLITE_POWERSAFE_OVERWRITE) ){
5655 pNew->ctrlFlags |= UNIXFILE_PSOW;
5657 if( strcmp(pVfs->zName,"unix-excl")==0 ){
5658 pNew->ctrlFlags |= UNIXFILE_EXCL;
5661 #if OS_VXWORKS
5662 pNew->pId = vxworksFindFileId(zFilename);
5663 if( pNew->pId==0 ){
5664 ctrlFlags |= UNIXFILE_NOLOCK;
5665 rc = SQLITE_NOMEM_BKPT;
5667 #endif
5669 if( ctrlFlags & UNIXFILE_NOLOCK ){
5670 pLockingStyle = &nolockIoMethods;
5671 }else{
5672 pLockingStyle = (**(finder_type*)pVfs->pAppData)(zFilename, pNew);
5673 #if SQLITE_ENABLE_LOCKING_STYLE
5674 /* Cache zFilename in the locking context (AFP and dotlock override) for
5675 ** proxyLock activation is possible (remote proxy is based on db name)
5676 ** zFilename remains valid until file is closed, to support */
5677 pNew->lockingContext = (void*)zFilename;
5678 #endif
5681 if( pLockingStyle == &posixIoMethods
5682 #if defined(__APPLE__) && SQLITE_ENABLE_LOCKING_STYLE
5683 || pLockingStyle == &nfsIoMethods
5684 #endif
5686 unixEnterMutex();
5687 rc = findInodeInfo(pNew, &pNew->pInode);
5688 if( rc!=SQLITE_OK ){
5689 /* If an error occurred in findInodeInfo(), close the file descriptor
5690 ** immediately, before releasing the mutex. findInodeInfo() may fail
5691 ** in two scenarios:
5693 ** (a) A call to fstat() failed.
5694 ** (b) A malloc failed.
5696 ** Scenario (b) may only occur if the process is holding no other
5697 ** file descriptors open on the same file. If there were other file
5698 ** descriptors on this file, then no malloc would be required by
5699 ** findInodeInfo(). If this is the case, it is quite safe to close
5700 ** handle h - as it is guaranteed that no posix locks will be released
5701 ** by doing so.
5703 ** If scenario (a) caused the error then things are not so safe. The
5704 ** implicit assumption here is that if fstat() fails, things are in
5705 ** such bad shape that dropping a lock or two doesn't matter much.
5707 robust_close(pNew, h, __LINE__);
5708 h = -1;
5710 unixLeaveMutex();
5713 #if SQLITE_ENABLE_LOCKING_STYLE && defined(__APPLE__)
5714 else if( pLockingStyle == &afpIoMethods ){
5715 /* AFP locking uses the file path so it needs to be included in
5716 ** the afpLockingContext.
5718 afpLockingContext *pCtx;
5719 pNew->lockingContext = pCtx = sqlite3_malloc64( sizeof(*pCtx) );
5720 if( pCtx==0 ){
5721 rc = SQLITE_NOMEM_BKPT;
5722 }else{
5723 /* NB: zFilename exists and remains valid until the file is closed
5724 ** according to requirement F11141. So we do not need to make a
5725 ** copy of the filename. */
5726 pCtx->dbPath = zFilename;
5727 pCtx->reserved = 0;
5728 srandomdev();
5729 unixEnterMutex();
5730 rc = findInodeInfo(pNew, &pNew->pInode);
5731 if( rc!=SQLITE_OK ){
5732 sqlite3_free(pNew->lockingContext);
5733 robust_close(pNew, h, __LINE__);
5734 h = -1;
5736 unixLeaveMutex();
5739 #endif
5741 else if( pLockingStyle == &dotlockIoMethods ){
5742 /* Dotfile locking uses the file path so it needs to be included in
5743 ** the dotlockLockingContext
5745 char *zLockFile;
5746 int nFilename;
5747 assert( zFilename!=0 );
5748 nFilename = (int)strlen(zFilename) + 6;
5749 zLockFile = (char *)sqlite3_malloc64(nFilename);
5750 if( zLockFile==0 ){
5751 rc = SQLITE_NOMEM_BKPT;
5752 }else{
5753 sqlite3_snprintf(nFilename, zLockFile, "%s" DOTLOCK_SUFFIX, zFilename);
5755 pNew->lockingContext = zLockFile;
5758 #if OS_VXWORKS
5759 else if( pLockingStyle == &semIoMethods ){
5760 /* Named semaphore locking uses the file path so it needs to be
5761 ** included in the semLockingContext
5763 unixEnterMutex();
5764 rc = findInodeInfo(pNew, &pNew->pInode);
5765 if( (rc==SQLITE_OK) && (pNew->pInode->pSem==NULL) ){
5766 char *zSemName = pNew->pInode->aSemName;
5767 int n;
5768 sqlite3_snprintf(MAX_PATHNAME, zSemName, "/%s.sem",
5769 pNew->pId->zCanonicalName);
5770 for( n=1; zSemName[n]; n++ )
5771 if( zSemName[n]=='/' ) zSemName[n] = '_';
5772 pNew->pInode->pSem = sem_open(zSemName, O_CREAT, 0666, 1);
5773 if( pNew->pInode->pSem == SEM_FAILED ){
5774 rc = SQLITE_NOMEM_BKPT;
5775 pNew->pInode->aSemName[0] = '\0';
5778 unixLeaveMutex();
5780 #endif
5782 storeLastErrno(pNew, 0);
5783 #if OS_VXWORKS
5784 if( rc!=SQLITE_OK ){
5785 if( h>=0 ) robust_close(pNew, h, __LINE__);
5786 h = -1;
5787 osUnlink(zFilename);
5788 pNew->ctrlFlags |= UNIXFILE_DELETE;
5790 #endif
5791 if( rc!=SQLITE_OK ){
5792 if( h>=0 ) robust_close(pNew, h, __LINE__);
5793 }else{
5794 pId->pMethods = pLockingStyle;
5795 OpenCounter(+1);
5796 verifyDbFile(pNew);
5798 return rc;
5802 ** Directories to consider for temp files.
5804 static const char *azTempDirs[] = {
5807 "/var/tmp",
5808 "/usr/tmp",
5809 "/tmp",
5814 ** Initialize first two members of azTempDirs[] array.
5816 static void unixTempFileInit(void){
5817 azTempDirs[0] = getenv("SQLITE_TMPDIR");
5818 azTempDirs[1] = getenv("TMPDIR");
5822 ** Return the name of a directory in which to put temporary files.
5823 ** If no suitable temporary file directory can be found, return NULL.
5825 static const char *unixTempFileDir(void){
5826 unsigned int i = 0;
5827 struct stat buf;
5828 const char *zDir = sqlite3_temp_directory;
5830 while(1){
5831 if( zDir!=0
5832 && osStat(zDir, &buf)==0
5833 && S_ISDIR(buf.st_mode)
5834 && osAccess(zDir, 03)==0
5836 return zDir;
5838 if( i>=sizeof(azTempDirs)/sizeof(azTempDirs[0]) ) break;
5839 zDir = azTempDirs[i++];
5841 return 0;
5845 ** Create a temporary file name in zBuf. zBuf must be allocated
5846 ** by the calling process and must be big enough to hold at least
5847 ** pVfs->mxPathname bytes.
5849 static int unixGetTempname(int nBuf, char *zBuf){
5850 const char *zDir;
5851 int iLimit = 0;
5853 /* It's odd to simulate an io-error here, but really this is just
5854 ** using the io-error infrastructure to test that SQLite handles this
5855 ** function failing.
5857 zBuf[0] = 0;
5858 SimulateIOError( return SQLITE_IOERR );
5860 zDir = unixTempFileDir();
5861 if( zDir==0 ) return SQLITE_IOERR_GETTEMPPATH;
5863 u64 r;
5864 sqlite3_randomness(sizeof(r), &r);
5865 assert( nBuf>2 );
5866 zBuf[nBuf-2] = 0;
5867 sqlite3_snprintf(nBuf, zBuf, "%s/"SQLITE_TEMP_FILE_PREFIX"%llx%c",
5868 zDir, r, 0);
5869 if( zBuf[nBuf-2]!=0 || (iLimit++)>10 ) return SQLITE_ERROR;
5870 }while( osAccess(zBuf,0)==0 );
5871 return SQLITE_OK;
5874 #if SQLITE_ENABLE_LOCKING_STYLE && defined(__APPLE__)
5876 ** Routine to transform a unixFile into a proxy-locking unixFile.
5877 ** Implementation in the proxy-lock division, but used by unixOpen()
5878 ** if SQLITE_PREFER_PROXY_LOCKING is defined.
5880 static int proxyTransformUnixFile(unixFile*, const char*);
5881 #endif
5884 ** Search for an unused file descriptor that was opened on the database
5885 ** file (not a journal or super-journal file) identified by pathname
5886 ** zPath with SQLITE_OPEN_XXX flags matching those passed as the second
5887 ** argument to this function.
5889 ** Such a file descriptor may exist if a database connection was closed
5890 ** but the associated file descriptor could not be closed because some
5891 ** other file descriptor open on the same file is holding a file-lock.
5892 ** Refer to comments in the unixClose() function and the lengthy comment
5893 ** describing "Posix Advisory Locking" at the start of this file for
5894 ** further details. Also, ticket #4018.
5896 ** If a suitable file descriptor is found, then it is returned. If no
5897 ** such file descriptor is located, -1 is returned.
5899 static UnixUnusedFd *findReusableFd(const char *zPath, int flags){
5900 UnixUnusedFd *pUnused = 0;
5902 /* Do not search for an unused file descriptor on vxworks. Not because
5903 ** vxworks would not benefit from the change (it might, we're not sure),
5904 ** but because no way to test it is currently available. It is better
5905 ** not to risk breaking vxworks support for the sake of such an obscure
5906 ** feature. */
5907 #if !OS_VXWORKS
5908 struct stat sStat; /* Results of stat() call */
5910 unixEnterMutex();
5912 /* A stat() call may fail for various reasons. If this happens, it is
5913 ** almost certain that an open() call on the same path will also fail.
5914 ** For this reason, if an error occurs in the stat() call here, it is
5915 ** ignored and -1 is returned. The caller will try to open a new file
5916 ** descriptor on the same path, fail, and return an error to SQLite.
5918 ** Even if a subsequent open() call does succeed, the consequences of
5919 ** not searching for a reusable file descriptor are not dire. */
5920 if( inodeList!=0 && 0==osStat(zPath, &sStat) ){
5921 unixInodeInfo *pInode;
5923 pInode = inodeList;
5924 while( pInode && (pInode->fileId.dev!=sStat.st_dev
5925 || pInode->fileId.ino!=(u64)sStat.st_ino) ){
5926 pInode = pInode->pNext;
5928 if( pInode ){
5929 UnixUnusedFd **pp;
5930 assert( sqlite3_mutex_notheld(pInode->pLockMutex) );
5931 sqlite3_mutex_enter(pInode->pLockMutex);
5932 flags &= (SQLITE_OPEN_READONLY|SQLITE_OPEN_READWRITE);
5933 for(pp=&pInode->pUnused; *pp && (*pp)->flags!=flags; pp=&((*pp)->pNext));
5934 pUnused = *pp;
5935 if( pUnused ){
5936 *pp = pUnused->pNext;
5938 sqlite3_mutex_leave(pInode->pLockMutex);
5941 unixLeaveMutex();
5942 #endif /* if !OS_VXWORKS */
5943 return pUnused;
5947 ** Find the mode, uid and gid of file zFile.
5949 static int getFileMode(
5950 const char *zFile, /* File name */
5951 mode_t *pMode, /* OUT: Permissions of zFile */
5952 uid_t *pUid, /* OUT: uid of zFile. */
5953 gid_t *pGid /* OUT: gid of zFile. */
5955 struct stat sStat; /* Output of stat() on database file */
5956 int rc = SQLITE_OK;
5957 if( 0==osStat(zFile, &sStat) ){
5958 *pMode = sStat.st_mode & 0777;
5959 *pUid = sStat.st_uid;
5960 *pGid = sStat.st_gid;
5961 }else{
5962 rc = SQLITE_IOERR_FSTAT;
5964 return rc;
5968 ** This function is called by unixOpen() to determine the unix permissions
5969 ** to create new files with. If no error occurs, then SQLITE_OK is returned
5970 ** and a value suitable for passing as the third argument to open(2) is
5971 ** written to *pMode. If an IO error occurs, an SQLite error code is
5972 ** returned and the value of *pMode is not modified.
5974 ** In most cases, this routine sets *pMode to 0, which will become
5975 ** an indication to robust_open() to create the file using
5976 ** SQLITE_DEFAULT_FILE_PERMISSIONS adjusted by the umask.
5977 ** But if the file being opened is a WAL or regular journal file, then
5978 ** this function queries the file-system for the permissions on the
5979 ** corresponding database file and sets *pMode to this value. Whenever
5980 ** possible, WAL and journal files are created using the same permissions
5981 ** as the associated database file.
5983 ** If the SQLITE_ENABLE_8_3_NAMES option is enabled, then the
5984 ** original filename is unavailable. But 8_3_NAMES is only used for
5985 ** FAT filesystems and permissions do not matter there, so just use
5986 ** the default permissions. In 8_3_NAMES mode, leave *pMode set to zero.
5988 static int findCreateFileMode(
5989 const char *zPath, /* Path of file (possibly) being created */
5990 int flags, /* Flags passed as 4th argument to xOpen() */
5991 mode_t *pMode, /* OUT: Permissions to open file with */
5992 uid_t *pUid, /* OUT: uid to set on the file */
5993 gid_t *pGid /* OUT: gid to set on the file */
5995 int rc = SQLITE_OK; /* Return Code */
5996 *pMode = 0;
5997 *pUid = 0;
5998 *pGid = 0;
5999 if( flags & (SQLITE_OPEN_WAL|SQLITE_OPEN_MAIN_JOURNAL) ){
6000 char zDb[MAX_PATHNAME+1]; /* Database file path */
6001 int nDb; /* Number of valid bytes in zDb */
6003 /* zPath is a path to a WAL or journal file. The following block derives
6004 ** the path to the associated database file from zPath. This block handles
6005 ** the following naming conventions:
6007 ** "<path to db>-journal"
6008 ** "<path to db>-wal"
6009 ** "<path to db>-journalNN"
6010 ** "<path to db>-walNN"
6012 ** where NN is a decimal number. The NN naming schemes are
6013 ** used by the test_multiplex.c module.
6015 nDb = sqlite3Strlen30(zPath) - 1;
6016 while( zPath[nDb]!='-' ){
6017 /* In normal operation, the journal file name will always contain
6018 ** a '-' character. However in 8+3 filename mode, or if a corrupt
6019 ** rollback journal specifies a super-journal with a goofy name, then
6020 ** the '-' might be missing. */
6021 if( nDb==0 || zPath[nDb]=='.' ) return SQLITE_OK;
6022 nDb--;
6024 memcpy(zDb, zPath, nDb);
6025 zDb[nDb] = '\0';
6027 rc = getFileMode(zDb, pMode, pUid, pGid);
6028 }else if( flags & SQLITE_OPEN_DELETEONCLOSE ){
6029 *pMode = 0600;
6030 }else if( flags & SQLITE_OPEN_URI ){
6031 /* If this is a main database file and the file was opened using a URI
6032 ** filename, check for the "modeof" parameter. If present, interpret
6033 ** its value as a filename and try to copy the mode, uid and gid from
6034 ** that file. */
6035 const char *z = sqlite3_uri_parameter(zPath, "modeof");
6036 if( z ){
6037 rc = getFileMode(z, pMode, pUid, pGid);
6040 return rc;
6044 ** Open the file zPath.
6046 ** Previously, the SQLite OS layer used three functions in place of this
6047 ** one:
6049 ** sqlite3OsOpenReadWrite();
6050 ** sqlite3OsOpenReadOnly();
6051 ** sqlite3OsOpenExclusive();
6053 ** These calls correspond to the following combinations of flags:
6055 ** ReadWrite() -> (READWRITE | CREATE)
6056 ** ReadOnly() -> (READONLY)
6057 ** OpenExclusive() -> (READWRITE | CREATE | EXCLUSIVE)
6059 ** The old OpenExclusive() accepted a boolean argument - "delFlag". If
6060 ** true, the file was configured to be automatically deleted when the
6061 ** file handle closed. To achieve the same effect using this new
6062 ** interface, add the DELETEONCLOSE flag to those specified above for
6063 ** OpenExclusive().
6065 static int unixOpen(
6066 sqlite3_vfs *pVfs, /* The VFS for which this is the xOpen method */
6067 const char *zPath, /* Pathname of file to be opened */
6068 sqlite3_file *pFile, /* The file descriptor to be filled in */
6069 int flags, /* Input flags to control the opening */
6070 int *pOutFlags /* Output flags returned to SQLite core */
6072 unixFile *p = (unixFile *)pFile;
6073 int fd = -1; /* File descriptor returned by open() */
6074 int openFlags = 0; /* Flags to pass to open() */
6075 int eType = flags&0x0FFF00; /* Type of file to open */
6076 int noLock; /* True to omit locking primitives */
6077 int rc = SQLITE_OK; /* Function Return Code */
6078 int ctrlFlags = 0; /* UNIXFILE_* flags */
6080 int isExclusive = (flags & SQLITE_OPEN_EXCLUSIVE);
6081 int isDelete = (flags & SQLITE_OPEN_DELETEONCLOSE);
6082 int isCreate = (flags & SQLITE_OPEN_CREATE);
6083 int isReadonly = (flags & SQLITE_OPEN_READONLY);
6084 int isReadWrite = (flags & SQLITE_OPEN_READWRITE);
6085 #if SQLITE_ENABLE_LOCKING_STYLE
6086 int isAutoProxy = (flags & SQLITE_OPEN_AUTOPROXY);
6087 #endif
6088 #if defined(__APPLE__) || SQLITE_ENABLE_LOCKING_STYLE
6089 struct statfs fsInfo;
6090 #endif
6092 /* If creating a super- or main-file journal, this function will open
6093 ** a file-descriptor on the directory too. The first time unixSync()
6094 ** is called the directory file descriptor will be fsync()ed and close()d.
6096 int isNewJrnl = (isCreate && (
6097 eType==SQLITE_OPEN_SUPER_JOURNAL
6098 || eType==SQLITE_OPEN_MAIN_JOURNAL
6099 || eType==SQLITE_OPEN_WAL
6102 /* If argument zPath is a NULL pointer, this function is required to open
6103 ** a temporary file. Use this buffer to store the file name in.
6105 char zTmpname[MAX_PATHNAME+2];
6106 const char *zName = zPath;
6108 /* Check the following statements are true:
6110 ** (a) Exactly one of the READWRITE and READONLY flags must be set, and
6111 ** (b) if CREATE is set, then READWRITE must also be set, and
6112 ** (c) if EXCLUSIVE is set, then CREATE must also be set.
6113 ** (d) if DELETEONCLOSE is set, then CREATE must also be set.
6115 assert((isReadonly==0 || isReadWrite==0) && (isReadWrite || isReadonly));
6116 assert(isCreate==0 || isReadWrite);
6117 assert(isExclusive==0 || isCreate);
6118 assert(isDelete==0 || isCreate);
6120 /* The main DB, main journal, WAL file and super-journal are never
6121 ** automatically deleted. Nor are they ever temporary files. */
6122 assert( (!isDelete && zName) || eType!=SQLITE_OPEN_MAIN_DB );
6123 assert( (!isDelete && zName) || eType!=SQLITE_OPEN_MAIN_JOURNAL );
6124 assert( (!isDelete && zName) || eType!=SQLITE_OPEN_SUPER_JOURNAL );
6125 assert( (!isDelete && zName) || eType!=SQLITE_OPEN_WAL );
6127 /* Assert that the upper layer has set one of the "file-type" flags. */
6128 assert( eType==SQLITE_OPEN_MAIN_DB || eType==SQLITE_OPEN_TEMP_DB
6129 || eType==SQLITE_OPEN_MAIN_JOURNAL || eType==SQLITE_OPEN_TEMP_JOURNAL
6130 || eType==SQLITE_OPEN_SUBJOURNAL || eType==SQLITE_OPEN_SUPER_JOURNAL
6131 || eType==SQLITE_OPEN_TRANSIENT_DB || eType==SQLITE_OPEN_WAL
6134 /* Detect a pid change and reset the PRNG. There is a race condition
6135 ** here such that two or more threads all trying to open databases at
6136 ** the same instant might all reset the PRNG. But multiple resets
6137 ** are harmless.
6139 if( randomnessPid!=osGetpid(0) ){
6140 randomnessPid = osGetpid(0);
6141 sqlite3_randomness(0,0);
6143 memset(p, 0, sizeof(unixFile));
6145 #ifdef SQLITE_ASSERT_NO_FILES
6146 /* Applications that never read or write a persistent disk files */
6147 assert( zName==0 );
6148 #endif
6150 if( eType==SQLITE_OPEN_MAIN_DB ){
6151 UnixUnusedFd *pUnused;
6152 pUnused = findReusableFd(zName, flags);
6153 if( pUnused ){
6154 fd = pUnused->fd;
6155 }else{
6156 pUnused = sqlite3_malloc64(sizeof(*pUnused));
6157 if( !pUnused ){
6158 return SQLITE_NOMEM_BKPT;
6161 p->pPreallocatedUnused = pUnused;
6163 /* Database filenames are double-zero terminated if they are not
6164 ** URIs with parameters. Hence, they can always be passed into
6165 ** sqlite3_uri_parameter(). */
6166 assert( (flags & SQLITE_OPEN_URI) || zName[strlen(zName)+1]==0 );
6168 }else if( !zName ){
6169 /* If zName is NULL, the upper layer is requesting a temp file. */
6170 assert(isDelete && !isNewJrnl);
6171 rc = unixGetTempname(pVfs->mxPathname, zTmpname);
6172 if( rc!=SQLITE_OK ){
6173 return rc;
6175 zName = zTmpname;
6177 /* Generated temporary filenames are always double-zero terminated
6178 ** for use by sqlite3_uri_parameter(). */
6179 assert( zName[strlen(zName)+1]==0 );
6182 /* Determine the value of the flags parameter passed to POSIX function
6183 ** open(). These must be calculated even if open() is not called, as
6184 ** they may be stored as part of the file handle and used by the
6185 ** 'conch file' locking functions later on. */
6186 if( isReadonly ) openFlags |= O_RDONLY;
6187 if( isReadWrite ) openFlags |= O_RDWR;
6188 if( isCreate ) openFlags |= O_CREAT;
6189 if( isExclusive ) openFlags |= (O_EXCL|O_NOFOLLOW);
6190 openFlags |= (O_LARGEFILE|O_BINARY|O_NOFOLLOW);
6192 if( fd<0 ){
6193 mode_t openMode; /* Permissions to create file with */
6194 uid_t uid; /* Userid for the file */
6195 gid_t gid; /* Groupid for the file */
6196 rc = findCreateFileMode(zName, flags, &openMode, &uid, &gid);
6197 if( rc!=SQLITE_OK ){
6198 assert( !p->pPreallocatedUnused );
6199 assert( eType==SQLITE_OPEN_WAL || eType==SQLITE_OPEN_MAIN_JOURNAL );
6200 return rc;
6202 fd = robust_open(zName, openFlags, openMode);
6203 OSTRACE(("OPENX %-3d %s 0%o\n", fd, zName, openFlags));
6204 assert( !isExclusive || (openFlags & O_CREAT)!=0 );
6205 if( fd<0 ){
6206 if( isNewJrnl && errno==EACCES && osAccess(zName, F_OK) ){
6207 /* If unable to create a journal because the directory is not
6208 ** writable, change the error code to indicate that. */
6209 rc = SQLITE_READONLY_DIRECTORY;
6210 }else if( errno!=EISDIR && isReadWrite ){
6211 /* Failed to open the file for read/write access. Try read-only. */
6212 flags &= ~(SQLITE_OPEN_READWRITE|SQLITE_OPEN_CREATE);
6213 openFlags &= ~(O_RDWR|O_CREAT);
6214 flags |= SQLITE_OPEN_READONLY;
6215 openFlags |= O_RDONLY;
6216 isReadonly = 1;
6217 fd = robust_open(zName, openFlags, openMode);
6220 if( fd<0 ){
6221 int rc2 = unixLogError(SQLITE_CANTOPEN_BKPT, "open", zName);
6222 if( rc==SQLITE_OK ) rc = rc2;
6223 goto open_finished;
6226 /* The owner of the rollback journal or WAL file should always be the
6227 ** same as the owner of the database file. Try to ensure that this is
6228 ** the case. The chown() system call will be a no-op if the current
6229 ** process lacks root privileges, be we should at least try. Without
6230 ** this step, if a root process opens a database file, it can leave
6231 ** behinds a journal/WAL that is owned by root and hence make the
6232 ** database inaccessible to unprivileged processes.
6234 ** If openMode==0, then that means uid and gid are not set correctly
6235 ** (probably because SQLite is configured to use 8+3 filename mode) and
6236 ** in that case we do not want to attempt the chown().
6238 if( openMode && (flags & (SQLITE_OPEN_WAL|SQLITE_OPEN_MAIN_JOURNAL))!=0 ){
6239 robustFchown(fd, uid, gid);
6242 assert( fd>=0 );
6243 if( pOutFlags ){
6244 *pOutFlags = flags;
6247 if( p->pPreallocatedUnused ){
6248 p->pPreallocatedUnused->fd = fd;
6249 p->pPreallocatedUnused->flags =
6250 flags & (SQLITE_OPEN_READONLY|SQLITE_OPEN_READWRITE);
6253 if( isDelete ){
6254 #if OS_VXWORKS
6255 zPath = zName;
6256 #elif defined(SQLITE_UNLINK_AFTER_CLOSE)
6257 zPath = sqlite3_mprintf("%s", zName);
6258 if( zPath==0 ){
6259 robust_close(p, fd, __LINE__);
6260 return SQLITE_NOMEM_BKPT;
6262 #else
6263 osUnlink(zName);
6264 #endif
6266 #if SQLITE_ENABLE_LOCKING_STYLE
6267 else{
6268 p->openFlags = openFlags;
6270 #endif
6272 #if defined(__APPLE__) || SQLITE_ENABLE_LOCKING_STYLE
6273 if( fstatfs(fd, &fsInfo) == -1 ){
6274 storeLastErrno(p, errno);
6275 robust_close(p, fd, __LINE__);
6276 return SQLITE_IOERR_ACCESS;
6278 if (0 == strncmp("msdos", fsInfo.f_fstypename, 5)) {
6279 ((unixFile*)pFile)->fsFlags |= SQLITE_FSFLAGS_IS_MSDOS;
6281 if (0 == strncmp("exfat", fsInfo.f_fstypename, 5)) {
6282 ((unixFile*)pFile)->fsFlags |= SQLITE_FSFLAGS_IS_MSDOS;
6284 #endif
6286 /* Set up appropriate ctrlFlags */
6287 if( isDelete ) ctrlFlags |= UNIXFILE_DELETE;
6288 if( isReadonly ) ctrlFlags |= UNIXFILE_RDONLY;
6289 noLock = eType!=SQLITE_OPEN_MAIN_DB;
6290 if( noLock ) ctrlFlags |= UNIXFILE_NOLOCK;
6291 if( isNewJrnl ) ctrlFlags |= UNIXFILE_DIRSYNC;
6292 if( flags & SQLITE_OPEN_URI ) ctrlFlags |= UNIXFILE_URI;
6294 #if SQLITE_ENABLE_LOCKING_STYLE
6295 #if SQLITE_PREFER_PROXY_LOCKING
6296 isAutoProxy = 1;
6297 #endif
6298 if( isAutoProxy && (zPath!=NULL) && (!noLock) && pVfs->xOpen ){
6299 char *envforce = getenv("SQLITE_FORCE_PROXY_LOCKING");
6300 int useProxy = 0;
6302 /* SQLITE_FORCE_PROXY_LOCKING==1 means force always use proxy, 0 means
6303 ** never use proxy, NULL means use proxy for non-local files only. */
6304 if( envforce!=NULL ){
6305 useProxy = atoi(envforce)>0;
6306 }else{
6307 useProxy = !(fsInfo.f_flags&MNT_LOCAL);
6309 if( useProxy ){
6310 rc = fillInUnixFile(pVfs, fd, pFile, zPath, ctrlFlags);
6311 if( rc==SQLITE_OK ){
6312 rc = proxyTransformUnixFile((unixFile*)pFile, ":auto:");
6313 if( rc!=SQLITE_OK ){
6314 /* Use unixClose to clean up the resources added in fillInUnixFile
6315 ** and clear all the structure's references. Specifically,
6316 ** pFile->pMethods will be NULL so sqlite3OsClose will be a no-op
6318 unixClose(pFile);
6319 return rc;
6322 goto open_finished;
6325 #endif
6327 assert( zPath==0 || zPath[0]=='/'
6328 || eType==SQLITE_OPEN_SUPER_JOURNAL || eType==SQLITE_OPEN_MAIN_JOURNAL
6330 rc = fillInUnixFile(pVfs, fd, pFile, zPath, ctrlFlags);
6332 open_finished:
6333 if( rc!=SQLITE_OK ){
6334 sqlite3_free(p->pPreallocatedUnused);
6336 return rc;
6341 ** Delete the file at zPath. If the dirSync argument is true, fsync()
6342 ** the directory after deleting the file.
6344 static int unixDelete(
6345 sqlite3_vfs *NotUsed, /* VFS containing this as the xDelete method */
6346 const char *zPath, /* Name of file to be deleted */
6347 int dirSync /* If true, fsync() directory after deleting file */
6349 int rc = SQLITE_OK;
6350 UNUSED_PARAMETER(NotUsed);
6351 SimulateIOError(return SQLITE_IOERR_DELETE);
6352 if( osUnlink(zPath)==(-1) ){
6353 if( errno==ENOENT
6354 #if OS_VXWORKS
6355 || osAccess(zPath,0)!=0
6356 #endif
6358 rc = SQLITE_IOERR_DELETE_NOENT;
6359 }else{
6360 rc = unixLogError(SQLITE_IOERR_DELETE, "unlink", zPath);
6362 return rc;
6364 #ifndef SQLITE_DISABLE_DIRSYNC
6365 if( (dirSync & 1)!=0 ){
6366 int fd;
6367 rc = osOpenDirectory(zPath, &fd);
6368 if( rc==SQLITE_OK ){
6369 if( full_fsync(fd,0,0) ){
6370 rc = unixLogError(SQLITE_IOERR_DIR_FSYNC, "fsync", zPath);
6372 robust_close(0, fd, __LINE__);
6373 }else{
6374 assert( rc==SQLITE_CANTOPEN );
6375 rc = SQLITE_OK;
6378 #endif
6379 return rc;
6383 ** Test the existence of or access permissions of file zPath. The
6384 ** test performed depends on the value of flags:
6386 ** SQLITE_ACCESS_EXISTS: Return 1 if the file exists
6387 ** SQLITE_ACCESS_READWRITE: Return 1 if the file is read and writable.
6388 ** SQLITE_ACCESS_READONLY: Return 1 if the file is readable.
6390 ** Otherwise return 0.
6392 static int unixAccess(
6393 sqlite3_vfs *NotUsed, /* The VFS containing this xAccess method */
6394 const char *zPath, /* Path of the file to examine */
6395 int flags, /* What do we want to learn about the zPath file? */
6396 int *pResOut /* Write result boolean here */
6398 UNUSED_PARAMETER(NotUsed);
6399 SimulateIOError( return SQLITE_IOERR_ACCESS; );
6400 assert( pResOut!=0 );
6402 /* The spec says there are three possible values for flags. But only
6403 ** two of them are actually used */
6404 assert( flags==SQLITE_ACCESS_EXISTS || flags==SQLITE_ACCESS_READWRITE );
6406 if( flags==SQLITE_ACCESS_EXISTS ){
6407 struct stat buf;
6408 *pResOut = 0==osStat(zPath, &buf) &&
6409 (!S_ISREG(buf.st_mode) || buf.st_size>0);
6410 }else{
6411 *pResOut = osAccess(zPath, W_OK|R_OK)==0;
6413 return SQLITE_OK;
6417 ** If the last component of the pathname in z[0]..z[j-1] is something
6418 ** other than ".." then back it out and return true. If the last
6419 ** component is empty or if it is ".." then return false.
6421 static int unixBackupDir(const char *z, int *pJ){
6422 int j = *pJ;
6423 int i;
6424 if( j<=0 ) return 0;
6425 for(i=j-1; i>0 && z[i-1]!='/'; i--){}
6426 if( i==0 ) return 0;
6427 if( z[i]=='.' && i==j-2 && z[i+1]=='.' ) return 0;
6428 *pJ = i-1;
6429 return 1;
6433 ** Convert a relative pathname into a full pathname. Also
6434 ** simplify the pathname as follows:
6436 ** Remove all instances of /./
6437 ** Remove all isntances of /X/../ for any X
6439 static int mkFullPathname(
6440 const char *zPath, /* Input path */
6441 char *zOut, /* Output buffer */
6442 int nOut /* Allocated size of buffer zOut */
6444 int nPath = sqlite3Strlen30(zPath);
6445 int iOff = 0;
6446 int i, j;
6447 if( zPath[0]!='/' ){
6448 if( osGetcwd(zOut, nOut-2)==0 ){
6449 return unixLogError(SQLITE_CANTOPEN_BKPT, "getcwd", zPath);
6451 iOff = sqlite3Strlen30(zOut);
6452 zOut[iOff++] = '/';
6454 if( (iOff+nPath+1)>nOut ){
6455 /* SQLite assumes that xFullPathname() nul-terminates the output buffer
6456 ** even if it returns an error. */
6457 zOut[iOff] = '\0';
6458 return SQLITE_CANTOPEN_BKPT;
6460 sqlite3_snprintf(nOut-iOff, &zOut[iOff], "%s", zPath);
6462 /* Remove duplicate '/' characters. Except, two // at the beginning
6463 ** of a pathname is allowed since this is important on windows. */
6464 for(i=j=1; zOut[i]; i++){
6465 zOut[j++] = zOut[i];
6466 while( zOut[i]=='/' && zOut[i+1]=='/' ) i++;
6468 zOut[j] = 0;
6470 assert( zOut[0]=='/' );
6471 for(i=j=0; zOut[i]; i++){
6472 if( zOut[i]=='/' ){
6473 /* Skip over internal "/." directory components */
6474 if( zOut[i+1]=='.' && zOut[i+2]=='/' ){
6475 i += 1;
6476 continue;
6479 /* If this is a "/.." directory component then back out the
6480 ** previous term of the directory if it is something other than "..".
6482 if( zOut[i+1]=='.'
6483 && zOut[i+2]=='.'
6484 && zOut[i+3]=='/'
6485 && unixBackupDir(zOut, &j)
6487 i += 2;
6488 continue;
6491 if( ALWAYS(j>=0) ) zOut[j] = zOut[i];
6492 j++;
6494 if( NEVER(j==0) ) zOut[j++] = '/';
6495 zOut[j] = 0;
6496 return SQLITE_OK;
6500 ** Turn a relative pathname into a full pathname. The relative path
6501 ** is stored as a nul-terminated string in the buffer pointed to by
6502 ** zPath.
6504 ** zOut points to a buffer of at least sqlite3_vfs.mxPathname bytes
6505 ** (in this case, MAX_PATHNAME bytes). The full-path is written to
6506 ** this buffer before returning.
6508 static int unixFullPathname(
6509 sqlite3_vfs *pVfs, /* Pointer to vfs object */
6510 const char *zPath, /* Possibly relative input path */
6511 int nOut, /* Size of output buffer in bytes */
6512 char *zOut /* Output buffer */
6514 #if !defined(HAVE_READLINK) || !defined(HAVE_LSTAT)
6515 return mkFullPathname(zPath, zOut, nOut);
6516 #else
6517 int rc = SQLITE_OK;
6518 int nByte;
6519 int nLink = 0; /* Number of symbolic links followed so far */
6520 const char *zIn = zPath; /* Input path for each iteration of loop */
6521 char *zDel = 0;
6523 assert( pVfs->mxPathname==MAX_PATHNAME );
6524 UNUSED_PARAMETER(pVfs);
6526 /* It's odd to simulate an io-error here, but really this is just
6527 ** using the io-error infrastructure to test that SQLite handles this
6528 ** function failing. This function could fail if, for example, the
6529 ** current working directory has been unlinked.
6531 SimulateIOError( return SQLITE_ERROR );
6533 do {
6535 /* Call stat() on path zIn. Set bLink to true if the path is a symbolic
6536 ** link, or false otherwise. */
6537 int bLink = 0;
6538 struct stat buf;
6539 if( osLstat(zIn, &buf)!=0 ){
6540 if( errno!=ENOENT ){
6541 rc = unixLogError(SQLITE_CANTOPEN_BKPT, "lstat", zIn);
6543 }else{
6544 bLink = S_ISLNK(buf.st_mode);
6547 if( bLink ){
6548 nLink++;
6549 if( zDel==0 ){
6550 zDel = sqlite3_malloc(nOut);
6551 if( zDel==0 ) rc = SQLITE_NOMEM_BKPT;
6552 }else if( nLink>=SQLITE_MAX_SYMLINKS ){
6553 rc = SQLITE_CANTOPEN_BKPT;
6556 if( rc==SQLITE_OK ){
6557 nByte = osReadlink(zIn, zDel, nOut-1);
6558 if( nByte<0 ){
6559 rc = unixLogError(SQLITE_CANTOPEN_BKPT, "readlink", zIn);
6560 }else{
6561 if( zDel[0]!='/' ){
6562 int n;
6563 for(n = sqlite3Strlen30(zIn); n>0 && zIn[n-1]!='/'; n--);
6564 if( nByte+n+1>nOut ){
6565 rc = SQLITE_CANTOPEN_BKPT;
6566 }else{
6567 memmove(&zDel[n], zDel, nByte+1);
6568 memcpy(zDel, zIn, n);
6569 nByte += n;
6572 zDel[nByte] = '\0';
6576 zIn = zDel;
6579 assert( rc!=SQLITE_OK || zIn!=zOut || zIn[0]=='/' );
6580 if( rc==SQLITE_OK && zIn!=zOut ){
6581 rc = mkFullPathname(zIn, zOut, nOut);
6583 if( bLink==0 ) break;
6584 zIn = zOut;
6585 }while( rc==SQLITE_OK );
6587 sqlite3_free(zDel);
6588 if( rc==SQLITE_OK && nLink ) rc = SQLITE_OK_SYMLINK;
6589 return rc;
6590 #endif /* HAVE_READLINK && HAVE_LSTAT */
6594 #ifndef SQLITE_OMIT_LOAD_EXTENSION
6596 ** Interfaces for opening a shared library, finding entry points
6597 ** within the shared library, and closing the shared library.
6599 #include <dlfcn.h>
6600 static void *unixDlOpen(sqlite3_vfs *NotUsed, const char *zFilename){
6601 UNUSED_PARAMETER(NotUsed);
6602 return dlopen(zFilename, RTLD_NOW | RTLD_GLOBAL);
6606 ** SQLite calls this function immediately after a call to unixDlSym() or
6607 ** unixDlOpen() fails (returns a null pointer). If a more detailed error
6608 ** message is available, it is written to zBufOut. If no error message
6609 ** is available, zBufOut is left unmodified and SQLite uses a default
6610 ** error message.
6612 static void unixDlError(sqlite3_vfs *NotUsed, int nBuf, char *zBufOut){
6613 const char *zErr;
6614 UNUSED_PARAMETER(NotUsed);
6615 unixEnterMutex();
6616 zErr = dlerror();
6617 if( zErr ){
6618 sqlite3_snprintf(nBuf, zBufOut, "%s", zErr);
6620 unixLeaveMutex();
6622 static void (*unixDlSym(sqlite3_vfs *NotUsed, void *p, const char*zSym))(void){
6624 ** GCC with -pedantic-errors says that C90 does not allow a void* to be
6625 ** cast into a pointer to a function. And yet the library dlsym() routine
6626 ** returns a void* which is really a pointer to a function. So how do we
6627 ** use dlsym() with -pedantic-errors?
6629 ** Variable x below is defined to be a pointer to a function taking
6630 ** parameters void* and const char* and returning a pointer to a function.
6631 ** We initialize x by assigning it a pointer to the dlsym() function.
6632 ** (That assignment requires a cast.) Then we call the function that
6633 ** x points to.
6635 ** This work-around is unlikely to work correctly on any system where
6636 ** you really cannot cast a function pointer into void*. But then, on the
6637 ** other hand, dlsym() will not work on such a system either, so we have
6638 ** not really lost anything.
6640 void (*(*x)(void*,const char*))(void);
6641 UNUSED_PARAMETER(NotUsed);
6642 x = (void(*(*)(void*,const char*))(void))dlsym;
6643 return (*x)(p, zSym);
6645 static void unixDlClose(sqlite3_vfs *NotUsed, void *pHandle){
6646 UNUSED_PARAMETER(NotUsed);
6647 dlclose(pHandle);
6649 #else /* if SQLITE_OMIT_LOAD_EXTENSION is defined: */
6650 #define unixDlOpen 0
6651 #define unixDlError 0
6652 #define unixDlSym 0
6653 #define unixDlClose 0
6654 #endif
6657 ** Write nBuf bytes of random data to the supplied buffer zBuf.
6659 static int unixRandomness(sqlite3_vfs *NotUsed, int nBuf, char *zBuf){
6660 UNUSED_PARAMETER(NotUsed);
6661 assert((size_t)nBuf>=(sizeof(time_t)+sizeof(int)));
6663 /* We have to initialize zBuf to prevent valgrind from reporting
6664 ** errors. The reports issued by valgrind are incorrect - we would
6665 ** prefer that the randomness be increased by making use of the
6666 ** uninitialized space in zBuf - but valgrind errors tend to worry
6667 ** some users. Rather than argue, it seems easier just to initialize
6668 ** the whole array and silence valgrind, even if that means less randomness
6669 ** in the random seed.
6671 ** When testing, initializing zBuf[] to zero is all we do. That means
6672 ** that we always use the same random number sequence. This makes the
6673 ** tests repeatable.
6675 memset(zBuf, 0, nBuf);
6676 randomnessPid = osGetpid(0);
6677 #if !defined(SQLITE_TEST) && !defined(SQLITE_OMIT_RANDOMNESS)
6679 int fd, got;
6680 fd = robust_open("/dev/urandom", O_RDONLY, 0);
6681 if( fd<0 ){
6682 time_t t;
6683 time(&t);
6684 memcpy(zBuf, &t, sizeof(t));
6685 memcpy(&zBuf[sizeof(t)], &randomnessPid, sizeof(randomnessPid));
6686 assert( sizeof(t)+sizeof(randomnessPid)<=(size_t)nBuf );
6687 nBuf = sizeof(t) + sizeof(randomnessPid);
6688 }else{
6689 do{ got = osRead(fd, zBuf, nBuf); }while( got<0 && errno==EINTR );
6690 robust_close(0, fd, __LINE__);
6693 #endif
6694 return nBuf;
6699 ** Sleep for a little while. Return the amount of time slept.
6700 ** The argument is the number of microseconds we want to sleep.
6701 ** The return value is the number of microseconds of sleep actually
6702 ** requested from the underlying operating system, a number which
6703 ** might be greater than or equal to the argument, but not less
6704 ** than the argument.
6706 static int unixSleep(sqlite3_vfs *NotUsed, int microseconds){
6707 #if OS_VXWORKS
6708 struct timespec sp;
6710 sp.tv_sec = microseconds / 1000000;
6711 sp.tv_nsec = (microseconds % 1000000) * 1000;
6712 nanosleep(&sp, NULL);
6713 UNUSED_PARAMETER(NotUsed);
6714 return microseconds;
6715 #elif defined(HAVE_USLEEP) && HAVE_USLEEP
6716 if( microseconds>=1000000 ) sleep(microseconds/1000000);
6717 if( microseconds%1000000 ) usleep(microseconds%1000000);
6718 UNUSED_PARAMETER(NotUsed);
6719 return microseconds;
6720 #else
6721 int seconds = (microseconds+999999)/1000000;
6722 sleep(seconds);
6723 UNUSED_PARAMETER(NotUsed);
6724 return seconds*1000000;
6725 #endif
6729 ** The following variable, if set to a non-zero value, is interpreted as
6730 ** the number of seconds since 1970 and is used to set the result of
6731 ** sqlite3OsCurrentTime() during testing.
6733 #ifdef SQLITE_TEST
6734 int sqlite3_current_time = 0; /* Fake system time in seconds since 1970. */
6735 #endif
6738 ** Find the current time (in Universal Coordinated Time). Write into *piNow
6739 ** the current time and date as a Julian Day number times 86_400_000. In
6740 ** other words, write into *piNow the number of milliseconds since the Julian
6741 ** epoch of noon in Greenwich on November 24, 4714 B.C according to the
6742 ** proleptic Gregorian calendar.
6744 ** On success, return SQLITE_OK. Return SQLITE_ERROR if the time and date
6745 ** cannot be found.
6747 static int unixCurrentTimeInt64(sqlite3_vfs *NotUsed, sqlite3_int64 *piNow){
6748 static const sqlite3_int64 unixEpoch = 24405875*(sqlite3_int64)8640000;
6749 int rc = SQLITE_OK;
6750 #if defined(NO_GETTOD)
6751 time_t t;
6752 time(&t);
6753 *piNow = ((sqlite3_int64)t)*1000 + unixEpoch;
6754 #elif OS_VXWORKS
6755 struct timespec sNow;
6756 clock_gettime(CLOCK_REALTIME, &sNow);
6757 *piNow = unixEpoch + 1000*(sqlite3_int64)sNow.tv_sec + sNow.tv_nsec/1000000;
6758 #else
6759 struct timeval sNow;
6760 (void)gettimeofday(&sNow, 0); /* Cannot fail given valid arguments */
6761 *piNow = unixEpoch + 1000*(sqlite3_int64)sNow.tv_sec + sNow.tv_usec/1000;
6762 #endif
6764 #ifdef SQLITE_TEST
6765 if( sqlite3_current_time ){
6766 *piNow = 1000*(sqlite3_int64)sqlite3_current_time + unixEpoch;
6768 #endif
6769 UNUSED_PARAMETER(NotUsed);
6770 return rc;
6773 #ifndef SQLITE_OMIT_DEPRECATED
6775 ** Find the current time (in Universal Coordinated Time). Write the
6776 ** current time and date as a Julian Day number into *prNow and
6777 ** return 0. Return 1 if the time and date cannot be found.
6779 static int unixCurrentTime(sqlite3_vfs *NotUsed, double *prNow){
6780 sqlite3_int64 i = 0;
6781 int rc;
6782 UNUSED_PARAMETER(NotUsed);
6783 rc = unixCurrentTimeInt64(0, &i);
6784 *prNow = i/86400000.0;
6785 return rc;
6787 #else
6788 # define unixCurrentTime 0
6789 #endif
6792 ** The xGetLastError() method is designed to return a better
6793 ** low-level error message when operating-system problems come up
6794 ** during SQLite operation. Only the integer return code is currently
6795 ** used.
6797 static int unixGetLastError(sqlite3_vfs *NotUsed, int NotUsed2, char *NotUsed3){
6798 UNUSED_PARAMETER(NotUsed);
6799 UNUSED_PARAMETER(NotUsed2);
6800 UNUSED_PARAMETER(NotUsed3);
6801 return errno;
6806 ************************ End of sqlite3_vfs methods ***************************
6807 ******************************************************************************/
6809 /******************************************************************************
6810 ************************** Begin Proxy Locking ********************************
6812 ** Proxy locking is a "uber-locking-method" in this sense: It uses the
6813 ** other locking methods on secondary lock files. Proxy locking is a
6814 ** meta-layer over top of the primitive locking implemented above. For
6815 ** this reason, the division that implements of proxy locking is deferred
6816 ** until late in the file (here) after all of the other I/O methods have
6817 ** been defined - so that the primitive locking methods are available
6818 ** as services to help with the implementation of proxy locking.
6820 ****
6822 ** The default locking schemes in SQLite use byte-range locks on the
6823 ** database file to coordinate safe, concurrent access by multiple readers
6824 ** and writers [http://sqlite.org/lockingv3.html]. The five file locking
6825 ** states (UNLOCKED, PENDING, SHARED, RESERVED, EXCLUSIVE) are implemented
6826 ** as POSIX read & write locks over fixed set of locations (via fsctl),
6827 ** on AFP and SMB only exclusive byte-range locks are available via fsctl
6828 ** with _IOWR('z', 23, struct ByteRangeLockPB2) to track the same 5 states.
6829 ** To simulate a F_RDLCK on the shared range, on AFP a randomly selected
6830 ** address in the shared range is taken for a SHARED lock, the entire
6831 ** shared range is taken for an EXCLUSIVE lock):
6833 ** PENDING_BYTE 0x40000000
6834 ** RESERVED_BYTE 0x40000001
6835 ** SHARED_RANGE 0x40000002 -> 0x40000200
6837 ** This works well on the local file system, but shows a nearly 100x
6838 ** slowdown in read performance on AFP because the AFP client disables
6839 ** the read cache when byte-range locks are present. Enabling the read
6840 ** cache exposes a cache coherency problem that is present on all OS X
6841 ** supported network file systems. NFS and AFP both observe the
6842 ** close-to-open semantics for ensuring cache coherency
6843 ** [http://nfs.sourceforge.net/#faq_a8], which does not effectively
6844 ** address the requirements for concurrent database access by multiple
6845 ** readers and writers
6846 ** [http://www.nabble.com/SQLite-on-NFS-cache-coherency-td15655701.html].
6848 ** To address the performance and cache coherency issues, proxy file locking
6849 ** changes the way database access is controlled by limiting access to a
6850 ** single host at a time and moving file locks off of the database file
6851 ** and onto a proxy file on the local file system.
6854 ** Using proxy locks
6855 ** -----------------
6857 ** C APIs
6859 ** sqlite3_file_control(db, dbname, SQLITE_FCNTL_SET_LOCKPROXYFILE,
6860 ** <proxy_path> | ":auto:");
6861 ** sqlite3_file_control(db, dbname, SQLITE_FCNTL_GET_LOCKPROXYFILE,
6862 ** &<proxy_path>);
6865 ** SQL pragmas
6867 ** PRAGMA [database.]lock_proxy_file=<proxy_path> | :auto:
6868 ** PRAGMA [database.]lock_proxy_file
6870 ** Specifying ":auto:" means that if there is a conch file with a matching
6871 ** host ID in it, the proxy path in the conch file will be used, otherwise
6872 ** a proxy path based on the user's temp dir
6873 ** (via confstr(_CS_DARWIN_USER_TEMP_DIR,...)) will be used and the
6874 ** actual proxy file name is generated from the name and path of the
6875 ** database file. For example:
6877 ** For database path "/Users/me/foo.db"
6878 ** The lock path will be "<tmpdir>/sqliteplocks/_Users_me_foo.db:auto:")
6880 ** Once a lock proxy is configured for a database connection, it can not
6881 ** be removed, however it may be switched to a different proxy path via
6882 ** the above APIs (assuming the conch file is not being held by another
6883 ** connection or process).
6886 ** How proxy locking works
6887 ** -----------------------
6889 ** Proxy file locking relies primarily on two new supporting files:
6891 ** * conch file to limit access to the database file to a single host
6892 ** at a time
6894 ** * proxy file to act as a proxy for the advisory locks normally
6895 ** taken on the database
6897 ** The conch file - to use a proxy file, sqlite must first "hold the conch"
6898 ** by taking an sqlite-style shared lock on the conch file, reading the
6899 ** contents and comparing the host's unique host ID (see below) and lock
6900 ** proxy path against the values stored in the conch. The conch file is
6901 ** stored in the same directory as the database file and the file name
6902 ** is patterned after the database file name as ".<databasename>-conch".
6903 ** If the conch file does not exist, or its contents do not match the
6904 ** host ID and/or proxy path, then the lock is escalated to an exclusive
6905 ** lock and the conch file contents is updated with the host ID and proxy
6906 ** path and the lock is downgraded to a shared lock again. If the conch
6907 ** is held by another process (with a shared lock), the exclusive lock
6908 ** will fail and SQLITE_BUSY is returned.
6910 ** The proxy file - a single-byte file used for all advisory file locks
6911 ** normally taken on the database file. This allows for safe sharing
6912 ** of the database file for multiple readers and writers on the same
6913 ** host (the conch ensures that they all use the same local lock file).
6915 ** Requesting the lock proxy does not immediately take the conch, it is
6916 ** only taken when the first request to lock database file is made.
6917 ** This matches the semantics of the traditional locking behavior, where
6918 ** opening a connection to a database file does not take a lock on it.
6919 ** The shared lock and an open file descriptor are maintained until
6920 ** the connection to the database is closed.
6922 ** The proxy file and the lock file are never deleted so they only need
6923 ** to be created the first time they are used.
6925 ** Configuration options
6926 ** ---------------------
6928 ** SQLITE_PREFER_PROXY_LOCKING
6930 ** Database files accessed on non-local file systems are
6931 ** automatically configured for proxy locking, lock files are
6932 ** named automatically using the same logic as
6933 ** PRAGMA lock_proxy_file=":auto:"
6935 ** SQLITE_PROXY_DEBUG
6937 ** Enables the logging of error messages during host id file
6938 ** retrieval and creation
6940 ** LOCKPROXYDIR
6942 ** Overrides the default directory used for lock proxy files that
6943 ** are named automatically via the ":auto:" setting
6945 ** SQLITE_DEFAULT_PROXYDIR_PERMISSIONS
6947 ** Permissions to use when creating a directory for storing the
6948 ** lock proxy files, only used when LOCKPROXYDIR is not set.
6951 ** As mentioned above, when compiled with SQLITE_PREFER_PROXY_LOCKING,
6952 ** setting the environment variable SQLITE_FORCE_PROXY_LOCKING to 1 will
6953 ** force proxy locking to be used for every database file opened, and 0
6954 ** will force automatic proxy locking to be disabled for all database
6955 ** files (explicitly calling the SQLITE_FCNTL_SET_LOCKPROXYFILE pragma or
6956 ** sqlite_file_control API is not affected by SQLITE_FORCE_PROXY_LOCKING).
6960 ** Proxy locking is only available on MacOSX
6962 #if defined(__APPLE__) && SQLITE_ENABLE_LOCKING_STYLE
6965 ** The proxyLockingContext has the path and file structures for the remote
6966 ** and local proxy files in it
6968 typedef struct proxyLockingContext proxyLockingContext;
6969 struct proxyLockingContext {
6970 unixFile *conchFile; /* Open conch file */
6971 char *conchFilePath; /* Name of the conch file */
6972 unixFile *lockProxy; /* Open proxy lock file */
6973 char *lockProxyPath; /* Name of the proxy lock file */
6974 char *dbPath; /* Name of the open file */
6975 int conchHeld; /* 1 if the conch is held, -1 if lockless */
6976 int nFails; /* Number of conch taking failures */
6977 void *oldLockingContext; /* Original lockingcontext to restore on close */
6978 sqlite3_io_methods const *pOldMethod; /* Original I/O methods for close */
6982 ** The proxy lock file path for the database at dbPath is written into lPath,
6983 ** which must point to valid, writable memory large enough for a maxLen length
6984 ** file path.
6986 static int proxyGetLockPath(const char *dbPath, char *lPath, size_t maxLen){
6987 int len;
6988 int dbLen;
6989 int i;
6991 #ifdef LOCKPROXYDIR
6992 len = strlcpy(lPath, LOCKPROXYDIR, maxLen);
6993 #else
6994 # ifdef _CS_DARWIN_USER_TEMP_DIR
6996 if( !confstr(_CS_DARWIN_USER_TEMP_DIR, lPath, maxLen) ){
6997 OSTRACE(("GETLOCKPATH failed %s errno=%d pid=%d\n",
6998 lPath, errno, osGetpid(0)));
6999 return SQLITE_IOERR_LOCK;
7001 len = strlcat(lPath, "sqliteplocks", maxLen);
7003 # else
7004 len = strlcpy(lPath, "/tmp/", maxLen);
7005 # endif
7006 #endif
7008 if( lPath[len-1]!='/' ){
7009 len = strlcat(lPath, "/", maxLen);
7012 /* transform the db path to a unique cache name */
7013 dbLen = (int)strlen(dbPath);
7014 for( i=0; i<dbLen && (i+len+7)<(int)maxLen; i++){
7015 char c = dbPath[i];
7016 lPath[i+len] = (c=='/')?'_':c;
7018 lPath[i+len]='\0';
7019 strlcat(lPath, ":auto:", maxLen);
7020 OSTRACE(("GETLOCKPATH proxy lock path=%s pid=%d\n", lPath, osGetpid(0)));
7021 return SQLITE_OK;
7025 ** Creates the lock file and any missing directories in lockPath
7027 static int proxyCreateLockPath(const char *lockPath){
7028 int i, len;
7029 char buf[MAXPATHLEN];
7030 int start = 0;
7032 assert(lockPath!=NULL);
7033 /* try to create all the intermediate directories */
7034 len = (int)strlen(lockPath);
7035 buf[0] = lockPath[0];
7036 for( i=1; i<len; i++ ){
7037 if( lockPath[i] == '/' && (i - start > 0) ){
7038 /* only mkdir if leaf dir != "." or "/" or ".." */
7039 if( i-start>2 || (i-start==1 && buf[start] != '.' && buf[start] != '/')
7040 || (i-start==2 && buf[start] != '.' && buf[start+1] != '.') ){
7041 buf[i]='\0';
7042 if( osMkdir(buf, SQLITE_DEFAULT_PROXYDIR_PERMISSIONS) ){
7043 int err=errno;
7044 if( err!=EEXIST ) {
7045 OSTRACE(("CREATELOCKPATH FAILED creating %s, "
7046 "'%s' proxy lock path=%s pid=%d\n",
7047 buf, strerror(err), lockPath, osGetpid(0)));
7048 return err;
7052 start=i+1;
7054 buf[i] = lockPath[i];
7056 OSTRACE(("CREATELOCKPATH proxy lock path=%s pid=%d\n",lockPath,osGetpid(0)));
7057 return 0;
7061 ** Create a new VFS file descriptor (stored in memory obtained from
7062 ** sqlite3_malloc) and open the file named "path" in the file descriptor.
7064 ** The caller is responsible not only for closing the file descriptor
7065 ** but also for freeing the memory associated with the file descriptor.
7067 static int proxyCreateUnixFile(
7068 const char *path, /* path for the new unixFile */
7069 unixFile **ppFile, /* unixFile created and returned by ref */
7070 int islockfile /* if non zero missing dirs will be created */
7072 int fd = -1;
7073 unixFile *pNew;
7074 int rc = SQLITE_OK;
7075 int openFlags = O_RDWR | O_CREAT | O_NOFOLLOW;
7076 sqlite3_vfs dummyVfs;
7077 int terrno = 0;
7078 UnixUnusedFd *pUnused = NULL;
7080 /* 1. first try to open/create the file
7081 ** 2. if that fails, and this is a lock file (not-conch), try creating
7082 ** the parent directories and then try again.
7083 ** 3. if that fails, try to open the file read-only
7084 ** otherwise return BUSY (if lock file) or CANTOPEN for the conch file
7086 pUnused = findReusableFd(path, openFlags);
7087 if( pUnused ){
7088 fd = pUnused->fd;
7089 }else{
7090 pUnused = sqlite3_malloc64(sizeof(*pUnused));
7091 if( !pUnused ){
7092 return SQLITE_NOMEM_BKPT;
7095 if( fd<0 ){
7096 fd = robust_open(path, openFlags, 0);
7097 terrno = errno;
7098 if( fd<0 && errno==ENOENT && islockfile ){
7099 if( proxyCreateLockPath(path) == SQLITE_OK ){
7100 fd = robust_open(path, openFlags, 0);
7104 if( fd<0 ){
7105 openFlags = O_RDONLY | O_NOFOLLOW;
7106 fd = robust_open(path, openFlags, 0);
7107 terrno = errno;
7109 if( fd<0 ){
7110 if( islockfile ){
7111 return SQLITE_BUSY;
7113 switch (terrno) {
7114 case EACCES:
7115 return SQLITE_PERM;
7116 case EIO:
7117 return SQLITE_IOERR_LOCK; /* even though it is the conch */
7118 default:
7119 return SQLITE_CANTOPEN_BKPT;
7123 pNew = (unixFile *)sqlite3_malloc64(sizeof(*pNew));
7124 if( pNew==NULL ){
7125 rc = SQLITE_NOMEM_BKPT;
7126 goto end_create_proxy;
7128 memset(pNew, 0, sizeof(unixFile));
7129 pNew->openFlags = openFlags;
7130 memset(&dummyVfs, 0, sizeof(dummyVfs));
7131 dummyVfs.pAppData = (void*)&autolockIoFinder;
7132 dummyVfs.zName = "dummy";
7133 pUnused->fd = fd;
7134 pUnused->flags = openFlags;
7135 pNew->pPreallocatedUnused = pUnused;
7137 rc = fillInUnixFile(&dummyVfs, fd, (sqlite3_file*)pNew, path, 0);
7138 if( rc==SQLITE_OK ){
7139 *ppFile = pNew;
7140 return SQLITE_OK;
7142 end_create_proxy:
7143 robust_close(pNew, fd, __LINE__);
7144 sqlite3_free(pNew);
7145 sqlite3_free(pUnused);
7146 return rc;
7149 #ifdef SQLITE_TEST
7150 /* simulate multiple hosts by creating unique hostid file paths */
7151 int sqlite3_hostid_num = 0;
7152 #endif
7154 #define PROXY_HOSTIDLEN 16 /* conch file host id length */
7156 #if HAVE_GETHOSTUUID
7157 /* Not always defined in the headers as it ought to be */
7158 extern int gethostuuid(uuid_t id, const struct timespec *wait);
7159 #endif
7161 /* get the host ID via gethostuuid(), pHostID must point to PROXY_HOSTIDLEN
7162 ** bytes of writable memory.
7164 static int proxyGetHostID(unsigned char *pHostID, int *pError){
7165 assert(PROXY_HOSTIDLEN == sizeof(uuid_t));
7166 memset(pHostID, 0, PROXY_HOSTIDLEN);
7167 #if HAVE_GETHOSTUUID
7169 struct timespec timeout = {1, 0}; /* 1 sec timeout */
7170 if( gethostuuid(pHostID, &timeout) ){
7171 int err = errno;
7172 if( pError ){
7173 *pError = err;
7175 return SQLITE_IOERR;
7178 #else
7179 UNUSED_PARAMETER(pError);
7180 #endif
7181 #ifdef SQLITE_TEST
7182 /* simulate multiple hosts by creating unique hostid file paths */
7183 if( sqlite3_hostid_num != 0){
7184 pHostID[0] = (char)(pHostID[0] + (char)(sqlite3_hostid_num & 0xFF));
7186 #endif
7188 return SQLITE_OK;
7191 /* The conch file contains the header, host id and lock file path
7193 #define PROXY_CONCHVERSION 2 /* 1-byte header, 16-byte host id, path */
7194 #define PROXY_HEADERLEN 1 /* conch file header length */
7195 #define PROXY_PATHINDEX (PROXY_HEADERLEN+PROXY_HOSTIDLEN)
7196 #define PROXY_MAXCONCHLEN (PROXY_HEADERLEN+PROXY_HOSTIDLEN+MAXPATHLEN)
7199 ** Takes an open conch file, copies the contents to a new path and then moves
7200 ** it back. The newly created file's file descriptor is assigned to the
7201 ** conch file structure and finally the original conch file descriptor is
7202 ** closed. Returns zero if successful.
7204 static int proxyBreakConchLock(unixFile *pFile, uuid_t myHostID){
7205 proxyLockingContext *pCtx = (proxyLockingContext *)pFile->lockingContext;
7206 unixFile *conchFile = pCtx->conchFile;
7207 char tPath[MAXPATHLEN];
7208 char buf[PROXY_MAXCONCHLEN];
7209 char *cPath = pCtx->conchFilePath;
7210 size_t readLen = 0;
7211 size_t pathLen = 0;
7212 char errmsg[64] = "";
7213 int fd = -1;
7214 int rc = -1;
7215 UNUSED_PARAMETER(myHostID);
7217 /* create a new path by replace the trailing '-conch' with '-break' */
7218 pathLen = strlcpy(tPath, cPath, MAXPATHLEN);
7219 if( pathLen>MAXPATHLEN || pathLen<6 ||
7220 (strlcpy(&tPath[pathLen-5], "break", 6) != 5) ){
7221 sqlite3_snprintf(sizeof(errmsg),errmsg,"path error (len %d)",(int)pathLen);
7222 goto end_breaklock;
7224 /* read the conch content */
7225 readLen = osPread(conchFile->h, buf, PROXY_MAXCONCHLEN, 0);
7226 if( readLen<PROXY_PATHINDEX ){
7227 sqlite3_snprintf(sizeof(errmsg),errmsg,"read error (len %d)",(int)readLen);
7228 goto end_breaklock;
7230 /* write it out to the temporary break file */
7231 fd = robust_open(tPath, (O_RDWR|O_CREAT|O_EXCL|O_NOFOLLOW), 0);
7232 if( fd<0 ){
7233 sqlite3_snprintf(sizeof(errmsg), errmsg, "create failed (%d)", errno);
7234 goto end_breaklock;
7236 if( osPwrite(fd, buf, readLen, 0) != (ssize_t)readLen ){
7237 sqlite3_snprintf(sizeof(errmsg), errmsg, "write failed (%d)", errno);
7238 goto end_breaklock;
7240 if( rename(tPath, cPath) ){
7241 sqlite3_snprintf(sizeof(errmsg), errmsg, "rename failed (%d)", errno);
7242 goto end_breaklock;
7244 rc = 0;
7245 fprintf(stderr, "broke stale lock on %s\n", cPath);
7246 robust_close(pFile, conchFile->h, __LINE__);
7247 conchFile->h = fd;
7248 conchFile->openFlags = O_RDWR | O_CREAT;
7250 end_breaklock:
7251 if( rc ){
7252 if( fd>=0 ){
7253 osUnlink(tPath);
7254 robust_close(pFile, fd, __LINE__);
7256 fprintf(stderr, "failed to break stale lock on %s, %s\n", cPath, errmsg);
7258 return rc;
7261 /* Take the requested lock on the conch file and break a stale lock if the
7262 ** host id matches.
7264 static int proxyConchLock(unixFile *pFile, uuid_t myHostID, int lockType){
7265 proxyLockingContext *pCtx = (proxyLockingContext *)pFile->lockingContext;
7266 unixFile *conchFile = pCtx->conchFile;
7267 int rc = SQLITE_OK;
7268 int nTries = 0;
7269 struct timespec conchModTime;
7271 memset(&conchModTime, 0, sizeof(conchModTime));
7272 do {
7273 rc = conchFile->pMethod->xLock((sqlite3_file*)conchFile, lockType);
7274 nTries ++;
7275 if( rc==SQLITE_BUSY ){
7276 /* If the lock failed (busy):
7277 * 1st try: get the mod time of the conch, wait 0.5s and try again.
7278 * 2nd try: fail if the mod time changed or host id is different, wait
7279 * 10 sec and try again
7280 * 3rd try: break the lock unless the mod time has changed.
7282 struct stat buf;
7283 if( osFstat(conchFile->h, &buf) ){
7284 storeLastErrno(pFile, errno);
7285 return SQLITE_IOERR_LOCK;
7288 if( nTries==1 ){
7289 conchModTime = buf.st_mtimespec;
7290 unixSleep(0,500000); /* wait 0.5 sec and try the lock again*/
7291 continue;
7294 assert( nTries>1 );
7295 if( conchModTime.tv_sec != buf.st_mtimespec.tv_sec ||
7296 conchModTime.tv_nsec != buf.st_mtimespec.tv_nsec ){
7297 return SQLITE_BUSY;
7300 if( nTries==2 ){
7301 char tBuf[PROXY_MAXCONCHLEN];
7302 int len = osPread(conchFile->h, tBuf, PROXY_MAXCONCHLEN, 0);
7303 if( len<0 ){
7304 storeLastErrno(pFile, errno);
7305 return SQLITE_IOERR_LOCK;
7307 if( len>PROXY_PATHINDEX && tBuf[0]==(char)PROXY_CONCHVERSION){
7308 /* don't break the lock if the host id doesn't match */
7309 if( 0!=memcmp(&tBuf[PROXY_HEADERLEN], myHostID, PROXY_HOSTIDLEN) ){
7310 return SQLITE_BUSY;
7312 }else{
7313 /* don't break the lock on short read or a version mismatch */
7314 return SQLITE_BUSY;
7316 unixSleep(0,10000000); /* wait 10 sec and try the lock again */
7317 continue;
7320 assert( nTries==3 );
7321 if( 0==proxyBreakConchLock(pFile, myHostID) ){
7322 rc = SQLITE_OK;
7323 if( lockType==EXCLUSIVE_LOCK ){
7324 rc = conchFile->pMethod->xLock((sqlite3_file*)conchFile, SHARED_LOCK);
7326 if( !rc ){
7327 rc = conchFile->pMethod->xLock((sqlite3_file*)conchFile, lockType);
7331 } while( rc==SQLITE_BUSY && nTries<3 );
7333 return rc;
7336 /* Takes the conch by taking a shared lock and read the contents conch, if
7337 ** lockPath is non-NULL, the host ID and lock file path must match. A NULL
7338 ** lockPath means that the lockPath in the conch file will be used if the
7339 ** host IDs match, or a new lock path will be generated automatically
7340 ** and written to the conch file.
7342 static int proxyTakeConch(unixFile *pFile){
7343 proxyLockingContext *pCtx = (proxyLockingContext *)pFile->lockingContext;
7345 if( pCtx->conchHeld!=0 ){
7346 return SQLITE_OK;
7347 }else{
7348 unixFile *conchFile = pCtx->conchFile;
7349 uuid_t myHostID;
7350 int pError = 0;
7351 char readBuf[PROXY_MAXCONCHLEN];
7352 char lockPath[MAXPATHLEN];
7353 char *tempLockPath = NULL;
7354 int rc = SQLITE_OK;
7355 int createConch = 0;
7356 int hostIdMatch = 0;
7357 int readLen = 0;
7358 int tryOldLockPath = 0;
7359 int forceNewLockPath = 0;
7361 OSTRACE(("TAKECONCH %d for %s pid=%d\n", conchFile->h,
7362 (pCtx->lockProxyPath ? pCtx->lockProxyPath : ":auto:"),
7363 osGetpid(0)));
7365 rc = proxyGetHostID(myHostID, &pError);
7366 if( (rc&0xff)==SQLITE_IOERR ){
7367 storeLastErrno(pFile, pError);
7368 goto end_takeconch;
7370 rc = proxyConchLock(pFile, myHostID, SHARED_LOCK);
7371 if( rc!=SQLITE_OK ){
7372 goto end_takeconch;
7374 /* read the existing conch file */
7375 readLen = seekAndRead((unixFile*)conchFile, 0, readBuf, PROXY_MAXCONCHLEN);
7376 if( readLen<0 ){
7377 /* I/O error: lastErrno set by seekAndRead */
7378 storeLastErrno(pFile, conchFile->lastErrno);
7379 rc = SQLITE_IOERR_READ;
7380 goto end_takeconch;
7381 }else if( readLen<=(PROXY_HEADERLEN+PROXY_HOSTIDLEN) ||
7382 readBuf[0]!=(char)PROXY_CONCHVERSION ){
7383 /* a short read or version format mismatch means we need to create a new
7384 ** conch file.
7386 createConch = 1;
7388 /* if the host id matches and the lock path already exists in the conch
7389 ** we'll try to use the path there, if we can't open that path, we'll
7390 ** retry with a new auto-generated path
7392 do { /* in case we need to try again for an :auto: named lock file */
7394 if( !createConch && !forceNewLockPath ){
7395 hostIdMatch = !memcmp(&readBuf[PROXY_HEADERLEN], myHostID,
7396 PROXY_HOSTIDLEN);
7397 /* if the conch has data compare the contents */
7398 if( !pCtx->lockProxyPath ){
7399 /* for auto-named local lock file, just check the host ID and we'll
7400 ** use the local lock file path that's already in there
7402 if( hostIdMatch ){
7403 size_t pathLen = (readLen - PROXY_PATHINDEX);
7405 if( pathLen>=MAXPATHLEN ){
7406 pathLen=MAXPATHLEN-1;
7408 memcpy(lockPath, &readBuf[PROXY_PATHINDEX], pathLen);
7409 lockPath[pathLen] = 0;
7410 tempLockPath = lockPath;
7411 tryOldLockPath = 1;
7412 /* create a copy of the lock path if the conch is taken */
7413 goto end_takeconch;
7415 }else if( hostIdMatch
7416 && !strncmp(pCtx->lockProxyPath, &readBuf[PROXY_PATHINDEX],
7417 readLen-PROXY_PATHINDEX)
7419 /* conch host and lock path match */
7420 goto end_takeconch;
7424 /* if the conch isn't writable and doesn't match, we can't take it */
7425 if( (conchFile->openFlags&O_RDWR) == 0 ){
7426 rc = SQLITE_BUSY;
7427 goto end_takeconch;
7430 /* either the conch didn't match or we need to create a new one */
7431 if( !pCtx->lockProxyPath ){
7432 proxyGetLockPath(pCtx->dbPath, lockPath, MAXPATHLEN);
7433 tempLockPath = lockPath;
7434 /* create a copy of the lock path _only_ if the conch is taken */
7437 /* update conch with host and path (this will fail if other process
7438 ** has a shared lock already), if the host id matches, use the big
7439 ** stick.
7441 futimes(conchFile->h, NULL);
7442 if( hostIdMatch && !createConch ){
7443 if( conchFile->pInode && conchFile->pInode->nShared>1 ){
7444 /* We are trying for an exclusive lock but another thread in this
7445 ** same process is still holding a shared lock. */
7446 rc = SQLITE_BUSY;
7447 } else {
7448 rc = proxyConchLock(pFile, myHostID, EXCLUSIVE_LOCK);
7450 }else{
7451 rc = proxyConchLock(pFile, myHostID, EXCLUSIVE_LOCK);
7453 if( rc==SQLITE_OK ){
7454 char writeBuffer[PROXY_MAXCONCHLEN];
7455 int writeSize = 0;
7457 writeBuffer[0] = (char)PROXY_CONCHVERSION;
7458 memcpy(&writeBuffer[PROXY_HEADERLEN], myHostID, PROXY_HOSTIDLEN);
7459 if( pCtx->lockProxyPath!=NULL ){
7460 strlcpy(&writeBuffer[PROXY_PATHINDEX], pCtx->lockProxyPath,
7461 MAXPATHLEN);
7462 }else{
7463 strlcpy(&writeBuffer[PROXY_PATHINDEX], tempLockPath, MAXPATHLEN);
7465 writeSize = PROXY_PATHINDEX + strlen(&writeBuffer[PROXY_PATHINDEX]);
7466 robust_ftruncate(conchFile->h, writeSize);
7467 rc = unixWrite((sqlite3_file *)conchFile, writeBuffer, writeSize, 0);
7468 full_fsync(conchFile->h,0,0);
7469 /* If we created a new conch file (not just updated the contents of a
7470 ** valid conch file), try to match the permissions of the database
7472 if( rc==SQLITE_OK && createConch ){
7473 struct stat buf;
7474 int err = osFstat(pFile->h, &buf);
7475 if( err==0 ){
7476 mode_t cmode = buf.st_mode&(S_IRUSR|S_IWUSR | S_IRGRP|S_IWGRP |
7477 S_IROTH|S_IWOTH);
7478 /* try to match the database file R/W permissions, ignore failure */
7479 #ifndef SQLITE_PROXY_DEBUG
7480 osFchmod(conchFile->h, cmode);
7481 #else
7483 rc = osFchmod(conchFile->h, cmode);
7484 }while( rc==(-1) && errno==EINTR );
7485 if( rc!=0 ){
7486 int code = errno;
7487 fprintf(stderr, "fchmod %o FAILED with %d %s\n",
7488 cmode, code, strerror(code));
7489 } else {
7490 fprintf(stderr, "fchmod %o SUCCEDED\n",cmode);
7492 }else{
7493 int code = errno;
7494 fprintf(stderr, "STAT FAILED[%d] with %d %s\n",
7495 err, code, strerror(code));
7496 #endif
7500 conchFile->pMethod->xUnlock((sqlite3_file*)conchFile, SHARED_LOCK);
7502 end_takeconch:
7503 OSTRACE(("TRANSPROXY: CLOSE %d\n", pFile->h));
7504 if( rc==SQLITE_OK && pFile->openFlags ){
7505 int fd;
7506 if( pFile->h>=0 ){
7507 robust_close(pFile, pFile->h, __LINE__);
7509 pFile->h = -1;
7510 fd = robust_open(pCtx->dbPath, pFile->openFlags, 0);
7511 OSTRACE(("TRANSPROXY: OPEN %d\n", fd));
7512 if( fd>=0 ){
7513 pFile->h = fd;
7514 }else{
7515 rc=SQLITE_CANTOPEN_BKPT; /* SQLITE_BUSY? proxyTakeConch called
7516 during locking */
7519 if( rc==SQLITE_OK && !pCtx->lockProxy ){
7520 char *path = tempLockPath ? tempLockPath : pCtx->lockProxyPath;
7521 rc = proxyCreateUnixFile(path, &pCtx->lockProxy, 1);
7522 if( rc!=SQLITE_OK && rc!=SQLITE_NOMEM && tryOldLockPath ){
7523 /* we couldn't create the proxy lock file with the old lock file path
7524 ** so try again via auto-naming
7526 forceNewLockPath = 1;
7527 tryOldLockPath = 0;
7528 continue; /* go back to the do {} while start point, try again */
7531 if( rc==SQLITE_OK ){
7532 /* Need to make a copy of path if we extracted the value
7533 ** from the conch file or the path was allocated on the stack
7535 if( tempLockPath ){
7536 pCtx->lockProxyPath = sqlite3DbStrDup(0, tempLockPath);
7537 if( !pCtx->lockProxyPath ){
7538 rc = SQLITE_NOMEM_BKPT;
7542 if( rc==SQLITE_OK ){
7543 pCtx->conchHeld = 1;
7545 if( pCtx->lockProxy->pMethod == &afpIoMethods ){
7546 afpLockingContext *afpCtx;
7547 afpCtx = (afpLockingContext *)pCtx->lockProxy->lockingContext;
7548 afpCtx->dbPath = pCtx->lockProxyPath;
7550 } else {
7551 conchFile->pMethod->xUnlock((sqlite3_file*)conchFile, NO_LOCK);
7553 OSTRACE(("TAKECONCH %d %s\n", conchFile->h,
7554 rc==SQLITE_OK?"ok":"failed"));
7555 return rc;
7556 } while (1); /* in case we need to retry the :auto: lock file -
7557 ** we should never get here except via the 'continue' call. */
7562 ** If pFile holds a lock on a conch file, then release that lock.
7564 static int proxyReleaseConch(unixFile *pFile){
7565 int rc = SQLITE_OK; /* Subroutine return code */
7566 proxyLockingContext *pCtx; /* The locking context for the proxy lock */
7567 unixFile *conchFile; /* Name of the conch file */
7569 pCtx = (proxyLockingContext *)pFile->lockingContext;
7570 conchFile = pCtx->conchFile;
7571 OSTRACE(("RELEASECONCH %d for %s pid=%d\n", conchFile->h,
7572 (pCtx->lockProxyPath ? pCtx->lockProxyPath : ":auto:"),
7573 osGetpid(0)));
7574 if( pCtx->conchHeld>0 ){
7575 rc = conchFile->pMethod->xUnlock((sqlite3_file*)conchFile, NO_LOCK);
7577 pCtx->conchHeld = 0;
7578 OSTRACE(("RELEASECONCH %d %s\n", conchFile->h,
7579 (rc==SQLITE_OK ? "ok" : "failed")));
7580 return rc;
7584 ** Given the name of a database file, compute the name of its conch file.
7585 ** Store the conch filename in memory obtained from sqlite3_malloc64().
7586 ** Make *pConchPath point to the new name. Return SQLITE_OK on success
7587 ** or SQLITE_NOMEM if unable to obtain memory.
7589 ** The caller is responsible for ensuring that the allocated memory
7590 ** space is eventually freed.
7592 ** *pConchPath is set to NULL if a memory allocation error occurs.
7594 static int proxyCreateConchPathname(char *dbPath, char **pConchPath){
7595 int i; /* Loop counter */
7596 int len = (int)strlen(dbPath); /* Length of database filename - dbPath */
7597 char *conchPath; /* buffer in which to construct conch name */
7599 /* Allocate space for the conch filename and initialize the name to
7600 ** the name of the original database file. */
7601 *pConchPath = conchPath = (char *)sqlite3_malloc64(len + 8);
7602 if( conchPath==0 ){
7603 return SQLITE_NOMEM_BKPT;
7605 memcpy(conchPath, dbPath, len+1);
7607 /* now insert a "." before the last / character */
7608 for( i=(len-1); i>=0; i-- ){
7609 if( conchPath[i]=='/' ){
7610 i++;
7611 break;
7614 conchPath[i]='.';
7615 while ( i<len ){
7616 conchPath[i+1]=dbPath[i];
7617 i++;
7620 /* append the "-conch" suffix to the file */
7621 memcpy(&conchPath[i+1], "-conch", 7);
7622 assert( (int)strlen(conchPath) == len+7 );
7624 return SQLITE_OK;
7628 /* Takes a fully configured proxy locking-style unix file and switches
7629 ** the local lock file path
7631 static int switchLockProxyPath(unixFile *pFile, const char *path) {
7632 proxyLockingContext *pCtx = (proxyLockingContext*)pFile->lockingContext;
7633 char *oldPath = pCtx->lockProxyPath;
7634 int rc = SQLITE_OK;
7636 if( pFile->eFileLock!=NO_LOCK ){
7637 return SQLITE_BUSY;
7640 /* nothing to do if the path is NULL, :auto: or matches the existing path */
7641 if( !path || path[0]=='\0' || !strcmp(path, ":auto:") ||
7642 (oldPath && !strncmp(oldPath, path, MAXPATHLEN)) ){
7643 return SQLITE_OK;
7644 }else{
7645 unixFile *lockProxy = pCtx->lockProxy;
7646 pCtx->lockProxy=NULL;
7647 pCtx->conchHeld = 0;
7648 if( lockProxy!=NULL ){
7649 rc=lockProxy->pMethod->xClose((sqlite3_file *)lockProxy);
7650 if( rc ) return rc;
7651 sqlite3_free(lockProxy);
7653 sqlite3_free(oldPath);
7654 pCtx->lockProxyPath = sqlite3DbStrDup(0, path);
7657 return rc;
7661 ** pFile is a file that has been opened by a prior xOpen call. dbPath
7662 ** is a string buffer at least MAXPATHLEN+1 characters in size.
7664 ** This routine find the filename associated with pFile and writes it
7665 ** int dbPath.
7667 static int proxyGetDbPathForUnixFile(unixFile *pFile, char *dbPath){
7668 #if defined(__APPLE__)
7669 if( pFile->pMethod == &afpIoMethods ){
7670 /* afp style keeps a reference to the db path in the filePath field
7671 ** of the struct */
7672 assert( (int)strlen((char*)pFile->lockingContext)<=MAXPATHLEN );
7673 strlcpy(dbPath, ((afpLockingContext *)pFile->lockingContext)->dbPath,
7674 MAXPATHLEN);
7675 } else
7676 #endif
7677 if( pFile->pMethod == &dotlockIoMethods ){
7678 /* dot lock style uses the locking context to store the dot lock
7679 ** file path */
7680 int len = strlen((char *)pFile->lockingContext) - strlen(DOTLOCK_SUFFIX);
7681 memcpy(dbPath, (char *)pFile->lockingContext, len + 1);
7682 }else{
7683 /* all other styles use the locking context to store the db file path */
7684 assert( strlen((char*)pFile->lockingContext)<=MAXPATHLEN );
7685 strlcpy(dbPath, (char *)pFile->lockingContext, MAXPATHLEN);
7687 return SQLITE_OK;
7691 ** Takes an already filled in unix file and alters it so all file locking
7692 ** will be performed on the local proxy lock file. The following fields
7693 ** are preserved in the locking context so that they can be restored and
7694 ** the unix structure properly cleaned up at close time:
7695 ** ->lockingContext
7696 ** ->pMethod
7698 static int proxyTransformUnixFile(unixFile *pFile, const char *path) {
7699 proxyLockingContext *pCtx;
7700 char dbPath[MAXPATHLEN+1]; /* Name of the database file */
7701 char *lockPath=NULL;
7702 int rc = SQLITE_OK;
7704 if( pFile->eFileLock!=NO_LOCK ){
7705 return SQLITE_BUSY;
7707 proxyGetDbPathForUnixFile(pFile, dbPath);
7708 if( !path || path[0]=='\0' || !strcmp(path, ":auto:") ){
7709 lockPath=NULL;
7710 }else{
7711 lockPath=(char *)path;
7714 OSTRACE(("TRANSPROXY %d for %s pid=%d\n", pFile->h,
7715 (lockPath ? lockPath : ":auto:"), osGetpid(0)));
7717 pCtx = sqlite3_malloc64( sizeof(*pCtx) );
7718 if( pCtx==0 ){
7719 return SQLITE_NOMEM_BKPT;
7721 memset(pCtx, 0, sizeof(*pCtx));
7723 rc = proxyCreateConchPathname(dbPath, &pCtx->conchFilePath);
7724 if( rc==SQLITE_OK ){
7725 rc = proxyCreateUnixFile(pCtx->conchFilePath, &pCtx->conchFile, 0);
7726 if( rc==SQLITE_CANTOPEN && ((pFile->openFlags&O_RDWR) == 0) ){
7727 /* if (a) the open flags are not O_RDWR, (b) the conch isn't there, and
7728 ** (c) the file system is read-only, then enable no-locking access.
7729 ** Ugh, since O_RDONLY==0x0000 we test for !O_RDWR since unixOpen asserts
7730 ** that openFlags will have only one of O_RDONLY or O_RDWR.
7732 struct statfs fsInfo;
7733 struct stat conchInfo;
7734 int goLockless = 0;
7736 if( osStat(pCtx->conchFilePath, &conchInfo) == -1 ) {
7737 int err = errno;
7738 if( (err==ENOENT) && (statfs(dbPath, &fsInfo) != -1) ){
7739 goLockless = (fsInfo.f_flags&MNT_RDONLY) == MNT_RDONLY;
7742 if( goLockless ){
7743 pCtx->conchHeld = -1; /* read only FS/ lockless */
7744 rc = SQLITE_OK;
7748 if( rc==SQLITE_OK && lockPath ){
7749 pCtx->lockProxyPath = sqlite3DbStrDup(0, lockPath);
7752 if( rc==SQLITE_OK ){
7753 pCtx->dbPath = sqlite3DbStrDup(0, dbPath);
7754 if( pCtx->dbPath==NULL ){
7755 rc = SQLITE_NOMEM_BKPT;
7758 if( rc==SQLITE_OK ){
7759 /* all memory is allocated, proxys are created and assigned,
7760 ** switch the locking context and pMethod then return.
7762 pCtx->oldLockingContext = pFile->lockingContext;
7763 pFile->lockingContext = pCtx;
7764 pCtx->pOldMethod = pFile->pMethod;
7765 pFile->pMethod = &proxyIoMethods;
7766 }else{
7767 if( pCtx->conchFile ){
7768 pCtx->conchFile->pMethod->xClose((sqlite3_file *)pCtx->conchFile);
7769 sqlite3_free(pCtx->conchFile);
7771 sqlite3DbFree(0, pCtx->lockProxyPath);
7772 sqlite3_free(pCtx->conchFilePath);
7773 sqlite3_free(pCtx);
7775 OSTRACE(("TRANSPROXY %d %s\n", pFile->h,
7776 (rc==SQLITE_OK ? "ok" : "failed")));
7777 return rc;
7782 ** This routine handles sqlite3_file_control() calls that are specific
7783 ** to proxy locking.
7785 static int proxyFileControl(sqlite3_file *id, int op, void *pArg){
7786 switch( op ){
7787 case SQLITE_FCNTL_GET_LOCKPROXYFILE: {
7788 unixFile *pFile = (unixFile*)id;
7789 if( pFile->pMethod == &proxyIoMethods ){
7790 proxyLockingContext *pCtx = (proxyLockingContext*)pFile->lockingContext;
7791 proxyTakeConch(pFile);
7792 if( pCtx->lockProxyPath ){
7793 *(const char **)pArg = pCtx->lockProxyPath;
7794 }else{
7795 *(const char **)pArg = ":auto: (not held)";
7797 } else {
7798 *(const char **)pArg = NULL;
7800 return SQLITE_OK;
7802 case SQLITE_FCNTL_SET_LOCKPROXYFILE: {
7803 unixFile *pFile = (unixFile*)id;
7804 int rc = SQLITE_OK;
7805 int isProxyStyle = (pFile->pMethod == &proxyIoMethods);
7806 if( pArg==NULL || (const char *)pArg==0 ){
7807 if( isProxyStyle ){
7808 /* turn off proxy locking - not supported. If support is added for
7809 ** switching proxy locking mode off then it will need to fail if
7810 ** the journal mode is WAL mode.
7812 rc = SQLITE_ERROR /*SQLITE_PROTOCOL? SQLITE_MISUSE?*/;
7813 }else{
7814 /* turn off proxy locking - already off - NOOP */
7815 rc = SQLITE_OK;
7817 }else{
7818 const char *proxyPath = (const char *)pArg;
7819 if( isProxyStyle ){
7820 proxyLockingContext *pCtx =
7821 (proxyLockingContext*)pFile->lockingContext;
7822 if( !strcmp(pArg, ":auto:")
7823 || (pCtx->lockProxyPath &&
7824 !strncmp(pCtx->lockProxyPath, proxyPath, MAXPATHLEN))
7826 rc = SQLITE_OK;
7827 }else{
7828 rc = switchLockProxyPath(pFile, proxyPath);
7830 }else{
7831 /* turn on proxy file locking */
7832 rc = proxyTransformUnixFile(pFile, proxyPath);
7835 return rc;
7837 default: {
7838 assert( 0 ); /* The call assures that only valid opcodes are sent */
7841 /*NOTREACHED*/ assert(0);
7842 return SQLITE_ERROR;
7846 ** Within this division (the proxying locking implementation) the procedures
7847 ** above this point are all utilities. The lock-related methods of the
7848 ** proxy-locking sqlite3_io_method object follow.
7853 ** This routine checks if there is a RESERVED lock held on the specified
7854 ** file by this or any other process. If such a lock is held, set *pResOut
7855 ** to a non-zero value otherwise *pResOut is set to zero. The return value
7856 ** is set to SQLITE_OK unless an I/O error occurs during lock checking.
7858 static int proxyCheckReservedLock(sqlite3_file *id, int *pResOut) {
7859 unixFile *pFile = (unixFile*)id;
7860 int rc = proxyTakeConch(pFile);
7861 if( rc==SQLITE_OK ){
7862 proxyLockingContext *pCtx = (proxyLockingContext *)pFile->lockingContext;
7863 if( pCtx->conchHeld>0 ){
7864 unixFile *proxy = pCtx->lockProxy;
7865 return proxy->pMethod->xCheckReservedLock((sqlite3_file*)proxy, pResOut);
7866 }else{ /* conchHeld < 0 is lockless */
7867 pResOut=0;
7870 return rc;
7874 ** Lock the file with the lock specified by parameter eFileLock - one
7875 ** of the following:
7877 ** (1) SHARED_LOCK
7878 ** (2) RESERVED_LOCK
7879 ** (3) PENDING_LOCK
7880 ** (4) EXCLUSIVE_LOCK
7882 ** Sometimes when requesting one lock state, additional lock states
7883 ** are inserted in between. The locking might fail on one of the later
7884 ** transitions leaving the lock state different from what it started but
7885 ** still short of its goal. The following chart shows the allowed
7886 ** transitions and the inserted intermediate states:
7888 ** UNLOCKED -> SHARED
7889 ** SHARED -> RESERVED
7890 ** SHARED -> (PENDING) -> EXCLUSIVE
7891 ** RESERVED -> (PENDING) -> EXCLUSIVE
7892 ** PENDING -> EXCLUSIVE
7894 ** This routine will only increase a lock. Use the sqlite3OsUnlock()
7895 ** routine to lower a locking level.
7897 static int proxyLock(sqlite3_file *id, int eFileLock) {
7898 unixFile *pFile = (unixFile*)id;
7899 int rc = proxyTakeConch(pFile);
7900 if( rc==SQLITE_OK ){
7901 proxyLockingContext *pCtx = (proxyLockingContext *)pFile->lockingContext;
7902 if( pCtx->conchHeld>0 ){
7903 unixFile *proxy = pCtx->lockProxy;
7904 rc = proxy->pMethod->xLock((sqlite3_file*)proxy, eFileLock);
7905 pFile->eFileLock = proxy->eFileLock;
7906 }else{
7907 /* conchHeld < 0 is lockless */
7910 return rc;
7915 ** Lower the locking level on file descriptor pFile to eFileLock. eFileLock
7916 ** must be either NO_LOCK or SHARED_LOCK.
7918 ** If the locking level of the file descriptor is already at or below
7919 ** the requested locking level, this routine is a no-op.
7921 static int proxyUnlock(sqlite3_file *id, int eFileLock) {
7922 unixFile *pFile = (unixFile*)id;
7923 int rc = proxyTakeConch(pFile);
7924 if( rc==SQLITE_OK ){
7925 proxyLockingContext *pCtx = (proxyLockingContext *)pFile->lockingContext;
7926 if( pCtx->conchHeld>0 ){
7927 unixFile *proxy = pCtx->lockProxy;
7928 rc = proxy->pMethod->xUnlock((sqlite3_file*)proxy, eFileLock);
7929 pFile->eFileLock = proxy->eFileLock;
7930 }else{
7931 /* conchHeld < 0 is lockless */
7934 return rc;
7938 ** Close a file that uses proxy locks.
7940 static int proxyClose(sqlite3_file *id) {
7941 if( ALWAYS(id) ){
7942 unixFile *pFile = (unixFile*)id;
7943 proxyLockingContext *pCtx = (proxyLockingContext *)pFile->lockingContext;
7944 unixFile *lockProxy = pCtx->lockProxy;
7945 unixFile *conchFile = pCtx->conchFile;
7946 int rc = SQLITE_OK;
7948 if( lockProxy ){
7949 rc = lockProxy->pMethod->xUnlock((sqlite3_file*)lockProxy, NO_LOCK);
7950 if( rc ) return rc;
7951 rc = lockProxy->pMethod->xClose((sqlite3_file*)lockProxy);
7952 if( rc ) return rc;
7953 sqlite3_free(lockProxy);
7954 pCtx->lockProxy = 0;
7956 if( conchFile ){
7957 if( pCtx->conchHeld ){
7958 rc = proxyReleaseConch(pFile);
7959 if( rc ) return rc;
7961 rc = conchFile->pMethod->xClose((sqlite3_file*)conchFile);
7962 if( rc ) return rc;
7963 sqlite3_free(conchFile);
7965 sqlite3DbFree(0, pCtx->lockProxyPath);
7966 sqlite3_free(pCtx->conchFilePath);
7967 sqlite3DbFree(0, pCtx->dbPath);
7968 /* restore the original locking context and pMethod then close it */
7969 pFile->lockingContext = pCtx->oldLockingContext;
7970 pFile->pMethod = pCtx->pOldMethod;
7971 sqlite3_free(pCtx);
7972 return pFile->pMethod->xClose(id);
7974 return SQLITE_OK;
7979 #endif /* defined(__APPLE__) && SQLITE_ENABLE_LOCKING_STYLE */
7981 ** The proxy locking style is intended for use with AFP filesystems.
7982 ** And since AFP is only supported on MacOSX, the proxy locking is also
7983 ** restricted to MacOSX.
7986 ******************* End of the proxy lock implementation **********************
7987 ******************************************************************************/
7990 ** Initialize the operating system interface.
7992 ** This routine registers all VFS implementations for unix-like operating
7993 ** systems. This routine, and the sqlite3_os_end() routine that follows,
7994 ** should be the only routines in this file that are visible from other
7995 ** files.
7997 ** This routine is called once during SQLite initialization and by a
7998 ** single thread. The memory allocation and mutex subsystems have not
7999 ** necessarily been initialized when this routine is called, and so they
8000 ** should not be used.
8002 int sqlite3_os_init(void){
8004 ** The following macro defines an initializer for an sqlite3_vfs object.
8005 ** The name of the VFS is NAME. The pAppData is a pointer to a pointer
8006 ** to the "finder" function. (pAppData is a pointer to a pointer because
8007 ** silly C90 rules prohibit a void* from being cast to a function pointer
8008 ** and so we have to go through the intermediate pointer to avoid problems
8009 ** when compiling with -pedantic-errors on GCC.)
8011 ** The FINDER parameter to this macro is the name of the pointer to the
8012 ** finder-function. The finder-function returns a pointer to the
8013 ** sqlite_io_methods object that implements the desired locking
8014 ** behaviors. See the division above that contains the IOMETHODS
8015 ** macro for addition information on finder-functions.
8017 ** Most finders simply return a pointer to a fixed sqlite3_io_methods
8018 ** object. But the "autolockIoFinder" available on MacOSX does a little
8019 ** more than that; it looks at the filesystem type that hosts the
8020 ** database file and tries to choose an locking method appropriate for
8021 ** that filesystem time.
8023 #define UNIXVFS(VFSNAME, FINDER) { \
8024 3, /* iVersion */ \
8025 sizeof(unixFile), /* szOsFile */ \
8026 MAX_PATHNAME, /* mxPathname */ \
8027 0, /* pNext */ \
8028 VFSNAME, /* zName */ \
8029 (void*)&FINDER, /* pAppData */ \
8030 unixOpen, /* xOpen */ \
8031 unixDelete, /* xDelete */ \
8032 unixAccess, /* xAccess */ \
8033 unixFullPathname, /* xFullPathname */ \
8034 unixDlOpen, /* xDlOpen */ \
8035 unixDlError, /* xDlError */ \
8036 unixDlSym, /* xDlSym */ \
8037 unixDlClose, /* xDlClose */ \
8038 unixRandomness, /* xRandomness */ \
8039 unixSleep, /* xSleep */ \
8040 unixCurrentTime, /* xCurrentTime */ \
8041 unixGetLastError, /* xGetLastError */ \
8042 unixCurrentTimeInt64, /* xCurrentTimeInt64 */ \
8043 unixSetSystemCall, /* xSetSystemCall */ \
8044 unixGetSystemCall, /* xGetSystemCall */ \
8045 unixNextSystemCall, /* xNextSystemCall */ \
8049 ** All default VFSes for unix are contained in the following array.
8051 ** Note that the sqlite3_vfs.pNext field of the VFS object is modified
8052 ** by the SQLite core when the VFS is registered. So the following
8053 ** array cannot be const.
8055 static sqlite3_vfs aVfs[] = {
8056 #if SQLITE_ENABLE_LOCKING_STYLE && defined(__APPLE__)
8057 UNIXVFS("unix", autolockIoFinder ),
8058 #elif OS_VXWORKS
8059 UNIXVFS("unix", vxworksIoFinder ),
8060 #else
8061 UNIXVFS("unix", posixIoFinder ),
8062 #endif
8063 UNIXVFS("unix-none", nolockIoFinder ),
8064 UNIXVFS("unix-dotfile", dotlockIoFinder ),
8065 UNIXVFS("unix-excl", posixIoFinder ),
8066 #if OS_VXWORKS
8067 UNIXVFS("unix-namedsem", semIoFinder ),
8068 #endif
8069 #if SQLITE_ENABLE_LOCKING_STYLE || OS_VXWORKS
8070 UNIXVFS("unix-posix", posixIoFinder ),
8071 #endif
8072 #if SQLITE_ENABLE_LOCKING_STYLE
8073 UNIXVFS("unix-flock", flockIoFinder ),
8074 #endif
8075 #if SQLITE_ENABLE_LOCKING_STYLE && defined(__APPLE__)
8076 UNIXVFS("unix-afp", afpIoFinder ),
8077 UNIXVFS("unix-nfs", nfsIoFinder ),
8078 UNIXVFS("unix-proxy", proxyIoFinder ),
8079 #endif
8081 unsigned int i; /* Loop counter */
8083 /* Double-check that the aSyscall[] array has been constructed
8084 ** correctly. See ticket [bb3a86e890c8e96ab] */
8085 assert( ArraySize(aSyscall)==29 );
8087 /* Register all VFSes defined in the aVfs[] array */
8088 for(i=0; i<(sizeof(aVfs)/sizeof(sqlite3_vfs)); i++){
8089 sqlite3_vfs_register(&aVfs[i], i==0);
8091 unixBigLock = sqlite3MutexAlloc(SQLITE_MUTEX_STATIC_VFS1);
8093 #ifndef SQLITE_OMIT_WAL
8094 /* Validate lock assumptions */
8095 assert( SQLITE_SHM_NLOCK==8 ); /* Number of available locks */
8096 assert( UNIX_SHM_BASE==120 ); /* Start of locking area */
8097 /* Locks:
8098 ** WRITE UNIX_SHM_BASE 120
8099 ** CKPT UNIX_SHM_BASE+1 121
8100 ** RECOVER UNIX_SHM_BASE+2 122
8101 ** READ-0 UNIX_SHM_BASE+3 123
8102 ** READ-1 UNIX_SHM_BASE+4 124
8103 ** READ-2 UNIX_SHM_BASE+5 125
8104 ** READ-3 UNIX_SHM_BASE+6 126
8105 ** READ-4 UNIX_SHM_BASE+7 127
8106 ** DMS UNIX_SHM_BASE+8 128
8108 assert( UNIX_SHM_DMS==128 ); /* Byte offset of the deadman-switch */
8109 #endif
8111 /* Initialize temp file dir array. */
8112 unixTempFileInit();
8114 return SQLITE_OK;
8118 ** Shutdown the operating system interface.
8120 ** Some operating systems might need to do some cleanup in this routine,
8121 ** to release dynamically allocated objects. But not on unix.
8122 ** This routine is a no-op for unix.
8124 int sqlite3_os_end(void){
8125 unixBigLock = 0;
8126 return SQLITE_OK;
8129 #endif /* SQLITE_OS_UNIX */