[remote] optimize file syncing

pull/915/head
Timothy Stack 3 years ago
parent aa30526a54
commit aae83a6a10

@ -9,6 +9,7 @@ lnav v0.10.1:
* The text "send-input" would show up on some terminals instead of
ignoring the escape sequence. This control sequence was only
intended to be used in the test suite.
* Remote file synchronization has been optimized a bit.
* Configuration values loaded from the ~/.lnav/configs directory
are now included in the default configuration, so they won't be
saved into the ~/.lnav/config.json user configuration file.

@ -1,222 +1,160 @@
/*********************************************************************
* Filename: sha256.c
* Author: Brad Conte (brad AT bradconte.com)
* Copyright:
* Disclaimer: This code is presented "as is" without any guarantees.
* Details: Implementation of the SHA-256 hashing algorithm.
SHA-256 is one of the three algorithms in the SHA2
specification. The others, SHA-384 and SHA-512, are not
offered in this implementation.
Algorithm specification can be found here:
* http://csrc.nist.gov/publications/fips/fips180-2/fips180-2withchangenotice.pdf
This implementation uses little endian byte order.
*********************************************************************/
/*************************** HEADER FILES ***************************/
#ifndef __COSMOPOLITAN__
#include <stdint.h>
#include <string.h>
#endif
#include <stdlib.h>
#include <memory.h>
#include "sha-256.h"
#endif
#define CHUNK_SIZE 64
#define TOTAL_LEN_LEN 8
/*
* ABOUT bool: this file does not use bool in order to be as pre-C99 compatible as possible.
*/
/*
* Comments from pseudo-code at https://en.wikipedia.org/wiki/SHA-2 are reproduced here.
* When useful for clarification, portions of the pseudo-code are reproduced here too.
*/
/*
* Initialize array of round constants:
* (first 32 bits of the fractional parts of the cube roots of the first 64 primes 2..311):
*/
static const uint32_t k[] = {
0x428a2f98, 0x71374491, 0xb5c0fbcf, 0xe9b5dba5, 0x3956c25b, 0x59f111f1, 0x923f82a4, 0xab1c5ed5,
0xd807aa98, 0x12835b01, 0x243185be, 0x550c7dc3, 0x72be5d74, 0x80deb1fe, 0x9bdc06a7, 0xc19bf174,
0xe49b69c1, 0xefbe4786, 0x0fc19dc6, 0x240ca1cc, 0x2de92c6f, 0x4a7484aa, 0x5cb0a9dc, 0x76f988da,
0x983e5152, 0xa831c66d, 0xb00327c8, 0xbf597fc7, 0xc6e00bf3, 0xd5a79147, 0x06ca6351, 0x14292967,
0x27b70a85, 0x2e1b2138, 0x4d2c6dfc, 0x53380d13, 0x650a7354, 0x766a0abb, 0x81c2c92e, 0x92722c85,
0xa2bfe8a1, 0xa81a664b, 0xc24b8b70, 0xc76c51a3, 0xd192e819, 0xd6990624, 0xf40e3585, 0x106aa070,
0x19a4c116, 0x1e376c08, 0x2748774c, 0x34b0bcb5, 0x391c0cb3, 0x4ed8aa4a, 0x5b9cca4f, 0x682e6ff3,
0x748f82ee, 0x78a5636f, 0x84c87814, 0x8cc70208, 0x90befffa, 0xa4506ceb, 0xbef9a3f7, 0xc67178f2
};
struct buffer_state {
const uint8_t * p;
size_t len;
size_t total_len;
int single_one_delivered; /* bool */
int total_len_delivered; /* bool */
/****************************** MACROS ******************************/
#define ROTLEFT(a,b) (((a) << (b)) | ((a) >> (32-(b))))
#define ROTRIGHT(a,b) (((a) >> (b)) | ((a) << (32-(b))))
#define CH(x,y,z) (((x) & (y)) ^ (~(x) & (z)))
#define MAJ(x,y,z) (((x) & (y)) ^ ((x) & (z)) ^ ((y) & (z)))
#define EP0(x) (ROTRIGHT(x,2) ^ ROTRIGHT(x,13) ^ ROTRIGHT(x,22))
#define EP1(x) (ROTRIGHT(x,6) ^ ROTRIGHT(x,11) ^ ROTRIGHT(x,25))
#define SIG0(x) (ROTRIGHT(x,7) ^ ROTRIGHT(x,18) ^ ((x) >> 3))
#define SIG1(x) (ROTRIGHT(x,17) ^ ROTRIGHT(x,19) ^ ((x) >> 10))
/**************************** VARIABLES *****************************/
static const WORD k[64] = {
0x428a2f98,0x71374491,0xb5c0fbcf,0xe9b5dba5,0x3956c25b,0x59f111f1,0x923f82a4,0xab1c5ed5,
0xd807aa98,0x12835b01,0x243185be,0x550c7dc3,0x72be5d74,0x80deb1fe,0x9bdc06a7,0xc19bf174,
0xe49b69c1,0xefbe4786,0x0fc19dc6,0x240ca1cc,0x2de92c6f,0x4a7484aa,0x5cb0a9dc,0x76f988da,
0x983e5152,0xa831c66d,0xb00327c8,0xbf597fc7,0xc6e00bf3,0xd5a79147,0x06ca6351,0x14292967,
0x27b70a85,0x2e1b2138,0x4d2c6dfc,0x53380d13,0x650a7354,0x766a0abb,0x81c2c92e,0x92722c85,
0xa2bfe8a1,0xa81a664b,0xc24b8b70,0xc76c51a3,0xd192e819,0xd6990624,0xf40e3585,0x106aa070,
0x19a4c116,0x1e376c08,0x2748774c,0x34b0bcb5,0x391c0cb3,0x4ed8aa4a,0x5b9cca4f,0x682e6ff3,
0x748f82ee,0x78a5636f,0x84c87814,0x8cc70208,0x90befffa,0xa4506ceb,0xbef9a3f7,0xc67178f2
};
static inline uint32_t right_rot(uint32_t value, unsigned int count)
/*********************** FUNCTION DEFINITIONS ***********************/
void sha256_transform(SHA256_CTX *ctx, const BYTE data[])
{
/*
* Defined behaviour in standard C for all count where 0 < count < 32,
* which is what we need here.
*/
return value >> count | value << (32 - count);
WORD a, b, c, d, e, f, g, h, i, j, t1, t2, m[64];
for (i = 0, j = 0; i < 16; ++i, j += 4)
m[i] = (data[j] << 24) | (data[j + 1] << 16) | (data[j + 2] << 8) | (data[j + 3]);
for ( ; i < 64; ++i)
m[i] = SIG1(m[i - 2]) + m[i - 7] + SIG0(m[i - 15]) + m[i - 16];
a = ctx->state[0];
b = ctx->state[1];
c = ctx->state[2];
d = ctx->state[3];
e = ctx->state[4];
f = ctx->state[5];
g = ctx->state[6];
h = ctx->state[7];
for (i = 0; i < 64; ++i) {
t1 = h + EP1(e) + CH(e,f,g) + k[i] + m[i];
t2 = EP0(a) + MAJ(a,b,c);
h = g;
g = f;
f = e;
e = d + t1;
d = c;
c = b;
b = a;
a = t1 + t2;
}
ctx->state[0] += a;
ctx->state[1] += b;
ctx->state[2] += c;
ctx->state[3] += d;
ctx->state[4] += e;
ctx->state[5] += f;
ctx->state[6] += g;
ctx->state[7] += h;
}
static void init_buf_state(struct buffer_state * state, const void * input, size_t len)
void sha256_init(SHA256_CTX *ctx)
{
state->p = input;
state->len = len;
state->total_len = len;
state->single_one_delivered = 0;
state->total_len_delivered = 0;
ctx->datalen = 0;
ctx->bitlen = 0;
ctx->state[0] = 0x6a09e667;
ctx->state[1] = 0xbb67ae85;
ctx->state[2] = 0x3c6ef372;
ctx->state[3] = 0xa54ff53a;
ctx->state[4] = 0x510e527f;
ctx->state[5] = 0x9b05688c;
ctx->state[6] = 0x1f83d9ab;
ctx->state[7] = 0x5be0cd19;
}
/* Return value: bool */
static int calc_chunk(uint8_t chunk[CHUNK_SIZE], struct buffer_state * state)
void sha256_update(SHA256_CTX *ctx, const BYTE data[], size_t len)
{
size_t space_in_chunk;
if (state->total_len_delivered) {
return 0;
}
if (state->len >= CHUNK_SIZE) {
memcpy(chunk, state->p, CHUNK_SIZE);
state->p += CHUNK_SIZE;
state->len -= CHUNK_SIZE;
return 1;
}
memcpy(chunk, state->p, state->len);
chunk += state->len;
space_in_chunk = CHUNK_SIZE - state->len;
state->p += state->len;
state->len = 0;
/* If we are here, space_in_chunk is one at minimum. */
if (!state->single_one_delivered) {
*chunk++ = 0x80;
space_in_chunk -= 1;
state->single_one_delivered = 1;
}
/*
* Now:
* - either there is enough space left for the total length, and we can conclude,
* - or there is too little space left, and we have to pad the rest of this chunk with zeroes.
* In the latter case, we will conclude at the next invokation of this function.
*/
if (space_in_chunk >= TOTAL_LEN_LEN) {
const size_t left = space_in_chunk - TOTAL_LEN_LEN;
size_t len = state->total_len;
int i;
memset(chunk, 0x00, left);
chunk += left;
/* Storing of len * 8 as a big endian 64-bit without overflow. */
chunk[7] = (uint8_t) (len << 3);
len >>= 5;
for (i = 6; i >= 0; i--) {
chunk[i] = (uint8_t) len;
len >>= 8;
}
state->total_len_delivered = 1;
} else {
memset(chunk, 0x00, space_in_chunk);
}
return 1;
WORD i;
for (i = 0; i < len; ++i) {
ctx->data[ctx->datalen] = data[i];
ctx->datalen++;
if (ctx->datalen == 64) {
sha256_transform(ctx, ctx->data);
ctx->bitlen += 512;
ctx->datalen = 0;
}
}
}
/*
* Limitations:
* - Since input is a pointer in RAM, the data to hash should be in RAM, which could be a problem
* for large data sizes.
* - SHA algorithms theoretically operate on bit strings. However, this implementation has no support
* for bit string lengths that are not multiples of eight, and it really operates on arrays of bytes.
* In particular, the len parameter is a number of bytes.
*/
void calc_sha_256(uint8_t hash[32], const void * input, size_t len)
void sha256_final(SHA256_CTX *ctx, BYTE hash[])
{
/*
* Note 1: All integers (expect indexes) are 32-bit unsigned integers and addition is calculated modulo 2^32.
* Note 2: For each round, there is one round constant k[i] and one entry in the message schedule array w[i], 0 = i = 63
* Note 3: The compression function uses 8 working variables, a through h
* Note 4: Big-endian convention is used when expressing the constants in this pseudocode,
* and when parsing message block data from bytes to words, for example,
* the first word of the input message "abc" after padding is 0x61626380
*/
/*
* Initialize hash values:
* (first 32 bits of the fractional parts of the square roots of the first 8 primes 2..19):
*/
uint32_t h[] = { 0x6a09e667, 0xbb67ae85, 0x3c6ef372, 0xa54ff53a, 0x510e527f, 0x9b05688c, 0x1f83d9ab, 0x5be0cd19 };
unsigned i, j;
/* 512-bit chunks is what we will operate on. */
uint8_t chunk[64];
struct buffer_state state;
init_buf_state(&state, input, len);
while (calc_chunk(chunk, &state)) {
uint32_t ah[8];
const uint8_t *p = chunk;
/* Initialize working variables to current hash value: */
for (i = 0; i < 8; i++)
ah[i] = h[i];
/* Compression function main loop: */
for (i = 0; i < 4; i++) {
/*
* The w-array is really w[64], but since we only need
* 16 of them at a time, we save stack by calculating
* 16 at a time.
*
* This optimization was not there initially and the
* rest of the comments about w[64] are kept in their
* initial state.
*/
/*
* create a 64-entry message schedule array w[0..63] of 32-bit words
* (The initial values in w[0..63] don't matter, so many implementations zero them here)
* copy chunk into first 16 words w[0..15] of the message schedule array
*/
uint32_t w[16];
for (j = 0; j < 16; j++) {
if (i == 0) {
w[j] = (uint32_t) p[0] << 24 | (uint32_t) p[1] << 16 |
(uint32_t) p[2] << 8 | (uint32_t) p[3];
p += 4;
} else {
/* Extend the first 16 words into the remaining 48 words w[16..63] of the message schedule array: */
const uint32_t s0 = right_rot(w[(j + 1) & 0xf], 7) ^ right_rot(w[(j + 1) & 0xf], 18) ^ (w[(j + 1) & 0xf] >> 3);
const uint32_t s1 = right_rot(w[(j + 14) & 0xf], 17) ^ right_rot(w[(j + 14) & 0xf], 19) ^ (w[(j + 14) & 0xf] >> 10);
w[j] = w[j] + s0 + w[(j + 9) & 0xf] + s1;
}
const uint32_t s1 = right_rot(ah[4], 6) ^ right_rot(ah[4], 11) ^ right_rot(ah[4], 25);
const uint32_t ch = (ah[4] & ah[5]) ^ (~ah[4] & ah[6]);
const uint32_t temp1 = ah[7] + s1 + ch + k[i << 4 | j] + w[j];
const uint32_t s0 = right_rot(ah[0], 2) ^ right_rot(ah[0], 13) ^ right_rot(ah[0], 22);
const uint32_t maj = (ah[0] & ah[1]) ^ (ah[0] & ah[2]) ^ (ah[1] & ah[2]);
const uint32_t temp2 = s0 + maj;
ah[7] = ah[6];
ah[6] = ah[5];
ah[5] = ah[4];
ah[4] = ah[3] + temp1;
ah[3] = ah[2];
ah[2] = ah[1];
ah[1] = ah[0];
ah[0] = temp1 + temp2;
}
}
/* Add the compressed chunk to the current hash value: */
for (i = 0; i < 8; i++)
h[i] += ah[i];
}
/* Produce the final hash value (big-endian): */
for (i = 0, j = 0; i < 8; i++)
{
hash[j++] = (uint8_t) (h[i] >> 24);
hash[j++] = (uint8_t) (h[i] >> 16);
hash[j++] = (uint8_t) (h[i] >> 8);
hash[j++] = (uint8_t) h[i];
}
WORD i;
i = ctx->datalen;
// Pad whatever data is left in the buffer.
if (ctx->datalen < 56) {
ctx->data[i++] = 0x80;
while (i < 56)
ctx->data[i++] = 0x00;
}
else {
ctx->data[i++] = 0x80;
while (i < 64)
ctx->data[i++] = 0x00;
sha256_transform(ctx, ctx->data);
memset(ctx->data, 0, 56);
}
// Append to the padding the total message's length in bits and transform.
ctx->bitlen += ctx->datalen * 8;
ctx->data[63] = ctx->bitlen;
ctx->data[62] = ctx->bitlen >> 8;
ctx->data[61] = ctx->bitlen >> 16;
ctx->data[60] = ctx->bitlen >> 24;
ctx->data[59] = ctx->bitlen >> 32;
ctx->data[58] = ctx->bitlen >> 40;
ctx->data[57] = ctx->bitlen >> 48;
ctx->data[56] = ctx->bitlen >> 56;
sha256_transform(ctx, ctx->data);
// Since this implementation uses little endian byte ordering and SHA uses big endian,
// reverse all the bytes when copying the final state to the output hash.
for (i = 0; i < 4; ++i) {
hash[i] = (ctx->state[0] >> (24 - i * 8)) & 0x000000ff;
hash[i + 4] = (ctx->state[1] >> (24 - i * 8)) & 0x000000ff;
hash[i + 8] = (ctx->state[2] >> (24 - i * 8)) & 0x000000ff;
hash[i + 12] = (ctx->state[3] >> (24 - i * 8)) & 0x000000ff;
hash[i + 16] = (ctx->state[4] >> (24 - i * 8)) & 0x000000ff;
hash[i + 20] = (ctx->state[5] >> (24 - i * 8)) & 0x000000ff;
hash[i + 24] = (ctx->state[6] >> (24 - i * 8)) & 0x000000ff;
hash[i + 28] = (ctx->state[7] >> (24 - i * 8)) & 0x000000ff;
}
}

@ -1,17 +1,44 @@
/*********************************************************************
* Filename: sha256.h
* Author: Brad Conte (brad AT bradconte.com)
* Copyright:
* Disclaimer: This code is presented "as is" without any guarantees.
* Details: Defines the API for the corresponding SHA1 implementation.
*********************************************************************/
#ifndef SHA256_H
#define SHA256_H
/*************************** HEADER FILES ***************************/
#ifndef __COSMOPOLITAN__
#include <stdint.h>
#include <stddef.h>
#endif
#define SHA_256_HASH_SIZE 32
/****************************** MACROS ******************************/
#define SHA256_BLOCK_SIZE 32 // SHA256 outputs a 32 byte digest
/**************************** DATA TYPES ****************************/
typedef unsigned char BYTE; // 8-bit byte
typedef unsigned int WORD; // 32-bit word, change to "long" for 16-bit machines
typedef struct {
BYTE data[64];
WORD datalen;
unsigned long long bitlen;
WORD state[8];
} SHA256_CTX;
#ifdef __cplusplus
extern "C" {
#endif
void
calc_sha_256(uint8_t hash[SHA_256_HASH_SIZE], const void *input, size_t len);
/*********************** FUNCTION DECLARATIONS **********************/
void sha256_init(SHA256_CTX *ctx);
void sha256_update(SHA256_CTX *ctx, const BYTE data[], size_t len);
void sha256_final(SHA256_CTX *ctx, BYTE hash[]);
#ifdef __cplusplus
};
#endif
#endif // SHA256_H

@ -62,7 +62,7 @@ ssize_t send_packet(int fd,
case TPPT_HASH: {
const char *hash = va_arg(args, const char *);
write(fd, hash, SHA_256_HASH_SIZE);
write(fd, hash, SHA256_BLOCK_SIZE);
break;
}
case TPPT_INT64: {

@ -76,7 +76,15 @@ static void read_err_pipe(const std::string &netloc, auto_fd &err,
if (eq.size() < 10) {
eq.template emplace_back(line_str.to_string());
}
log_debug("%.*s", line_str.length(), line_str.data());
auto level =
line_str.startswith("error:") ? lnav_log_level_t::ERROR :
line_str.startswith("warning:") ? lnav_log_level_t::WARNING :
line_str.startswith("info:") ? lnav_log_level_t::INFO :
lnav_log_level_t::DEBUG;
log_msg_wrapper(level, "tailer[%s] %.*s",
netloc.c_str(),
line_str.length(), line_str.data());
});
}
}
@ -724,29 +732,55 @@ void tailer::looper::host_tailer::loop_body()
TPPT_DONE);
return std::move(this->ht_state);
}
auto_mem<char> buffer;
buffer = (char *) malloc(pob.pob_length);
auto bytes_read = pread(fd, buffer, pob.pob_length,
pob.pob_offset);
if (st.st_size == pob.pob_offset) {
log_debug("local file is synced, sending need block");
send_packet(conn.ht_to_child.get(),
TPT_NEED_BLOCK,
TPPT_STRING, pob.pob_path.c_str(),
TPPT_DONE);
return std::move(this->ht_state);
}
if (bytes_read == pob.pob_length) {
tailer::hash_frag thf;
calc_sha_256(thf.thf_hash, buffer, bytes_read);
constexpr int64_t BUFFER_SIZE = 4 * 1024 * 1024;
auto_mem<unsigned char> buffer;
buffer = (unsigned char *) malloc(BUFFER_SIZE);
auto remaining = pob.pob_length;
auto remaining_offset = pob.pob_offset;
tailer::hash_frag thf;
SHA256_CTX shactx;
sha256_init(&shactx);
log_debug("checking offer %s[%lldd..+%lld]",
local_path.c_str(), remaining_offset, remaining);
while (remaining > 0) {
auto nbytes = std::min(remaining, BUFFER_SIZE);
auto bytes_read = pread(fd, buffer, nbytes, remaining_offset);
if (bytes_read == -1) {
log_debug("unable to read file, sending need block -- %s",
strerror(errno));
ghc::filesystem::remove_all(local_path);
break;
}
sha256_update(&shactx, buffer.in(), bytes_read);
remaining -= bytes_read;
remaining_offset += bytes_read;
}
if (remaining == 0) {
sha256_final(&shactx, thf.thf_hash);
if (thf == pob.pob_hash) {
log_debug("local file block is same, sending ack");
send_packet(conn.ht_to_child.get(),
TPT_ACK_BLOCK,
TPPT_STRING, pob.pob_path.c_str(),
TPPT_INT64, (int64_t) st.st_size,
TPPT_DONE);
return std::move(this->ht_state);
}
log_debug("local file is different, sending need block");
} else if (bytes_read == -1) {
log_debug("unable to read file, sending need block -- %s",
strerror(errno));
ghc::filesystem::remove_all(local_path);
}
send_packet(conn.ht_to_child.get(),
TPT_NEED_BLOCK,

@ -138,6 +138,7 @@ struct client_path_state {
struct stat cps_last_stat;
int64_t cps_client_file_offset;
int64_t cps_client_file_read_length;
int64_t cps_client_file_size;
client_state_t cps_client_state;
struct list cps_children;
};
@ -151,6 +152,7 @@ struct client_path_state *create_client_path_state(const char *path)
memset(&retval->cps_last_stat, 0, sizeof(retval->cps_last_stat));
retval->cps_client_file_offset = -1;
retval->cps_client_file_read_length = 0;
retval->cps_client_file_size = 0;
retval->cps_client_state = CS_INIT;
list_init(&retval->cps_children);
return retval;
@ -518,36 +520,77 @@ int poll_paths(struct list *path_list, struct client_path_state *root_cps)
if (fd == -1) {
set_client_path_state_error(curr, "open");
} else {
char buffer[64 * 1024];
static unsigned char buffer[4 * 1024 * 1024];
int64_t file_offset =
curr->cps_client_file_offset < 0 ?
0 :
curr->cps_client_file_offset;
int32_t bytes_read = pread(
fd,
buffer, sizeof(buffer),
file_offset);
size_t nbytes = sizeof(buffer);
if (curr->cps_client_state == CS_INIT) {
nbytes = 32 * 1024;
}
if (curr->cps_client_file_size > file_offset &&
curr->cps_client_file_size < file_offset + nbytes) {
nbytes = curr->cps_client_file_size - file_offset;
}
int32_t bytes_read = pread(fd, buffer, nbytes, file_offset);
if (bytes_read == -1) {
set_client_path_state_error(curr, "pread");
} else if (curr->cps_client_state == CS_INIT &&
(curr->cps_client_file_offset < 0 ||
bytes_read > 0)) {
uint8_t hash[SHA_256_HASH_SIZE];
static unsigned char HASH_BUFFER[4 * 1024 * 1024];
uint8_t hash[SHA256_BLOCK_SIZE];
size_t remaining = 0;
int64_t remaining_offset = file_offset + bytes_read;
SHA256_CTX shactx;
if (curr->cps_client_file_size > 0) {
remaining = curr->cps_client_file_size - file_offset - bytes_read;
}
calc_sha_256(hash, buffer, bytes_read);
fprintf(stderr, "info: prepping initial offer: remaining=%zu\n", remaining);
sha256_init(&shactx);
sha256_update(&shactx, buffer, bytes_read);
while (remaining > 0) {
nbytes = sizeof(HASH_BUFFER);
if (remaining < nbytes) {
nbytes = remaining;
}
ssize_t remaining_bytes_read = pread(
fd, HASH_BUFFER, nbytes, remaining_offset);
if (remaining_bytes_read < 0) {
set_client_path_state_error(curr, "pread");
break;
}
if (remaining_bytes_read == 0) {
remaining = 0;
break;
}
sha256_update(&shactx, HASH_BUFFER, remaining_bytes_read);
remaining -= remaining_bytes_read;
remaining_offset += remaining_bytes_read;
bytes_read += remaining_bytes_read;
}
curr->cps_client_file_read_length = bytes_read;
send_packet(STDOUT_FILENO,
TPT_OFFER_BLOCK,
TPPT_STRING, root_cps->cps_path,
TPPT_STRING, curr->cps_path,
TPPT_INT64, (int64_t) st.st_mtime,
TPPT_INT64, file_offset,
TPPT_INT64, bytes_read,
TPPT_HASH, hash,
TPPT_DONE);
curr->cps_client_state = CS_OFFERED;
if (remaining == 0) {
sha256_final(&shactx, hash);
curr->cps_client_file_read_length = bytes_read;
send_packet(STDOUT_FILENO,
TPT_OFFER_BLOCK,
TPPT_STRING, root_cps->cps_path,
TPPT_STRING, curr->cps_path,
TPPT_INT64,
(int64_t) st.st_mtime,
TPPT_INT64, file_offset,
TPPT_INT64, bytes_read,
TPPT_HASH, hash,
TPPT_DONE);
curr->cps_client_state = CS_OFFERED;
}
} else {
if (curr->cps_client_file_offset < 0) {
curr->cps_client_file_offset = 0;
@ -951,6 +994,13 @@ int main(int argc, char *argv[])
case TPT_ACK_BLOCK:
case TPT_NEED_BLOCK: {
char *path = readstr(&rstate, STDIN_FILENO);
int64_t client_size = 0;
if (type == TPT_ACK_BLOCK &&
readint64(&rstate, STDIN_FILENO, &client_size) == -1) {
done = 1;
break;
}
// fprintf(stderr, "info: block packet path: %s\n", path);
if (path == NULL) {
@ -975,6 +1025,7 @@ int main(int argc, char *argv[])
cps->cps_client_file_offset +=
cps->cps_client_file_read_length;
cps->cps_client_state = CS_INIT;
cps->cps_client_file_size = client_size;
}
}
free(path);

@ -55,7 +55,7 @@ struct packet_announce {
};
struct hash_frag {
uint8_t thf_hash[SHA_256_HASH_SIZE];
uint8_t thf_hash[SHA256_BLOCK_SIZE];
bool operator==(const hash_frag &other) const
{

Loading…
Cancel
Save