Compare commits

...

9 Commits

Author SHA1 Message Date
angt
a3aa6fc4fb Add option bench 2016-06-02 13:44:24 +00:00
angt
6f36424d12 Code cleanup 2016-04-26 06:18:12 +00:00
angt
fa9301da16 Show tun_name in all states and fix state_send() 2016-04-26 06:13:14 +00:00
angt
c154a00358 Use a bigger timeout when buffers are empty 2016-04-12 14:11:16 +00:00
Adrien Gallouët
4246b510d2 Never trust frank :) 2016-03-30 15:41:53 +02:00
Adrien Gallouët
c71db48ae1 Add a nice geek logo for glorytun 2016-03-23 17:44:40 +01:00
Adrien Gallouët
e3cce8aeb9 AES-NI is no longer mandatory 2016-03-18 21:19:24 +01:00
angt
ad0d205ff3 Add option chacha20
Chacha20 will be automatically used if aesni is not available.
2016-03-18 14:43:30 +00:00
angt
030087cb27 Add mptcp option 2016-02-25 14:38:51 +00:00
4 changed files with 213 additions and 95 deletions

View File

@@ -1,4 +1,4 @@
# Glorytun # π₁(Glorytun)=ℤ²
Small, Simple and Stupid TCP VPN. Small, Simple and Stupid TCP VPN.
@@ -8,8 +8,7 @@ This code will probably format your harddisk!
#### Build and Install #### Build and Install
Glorytun depends on [libsodium](https://github.com/jedisct1/libsodium) version >= 1.0.4 Glorytun depends on [libsodium](https://github.com/jedisct1/libsodium) version >= 1.0.4.
and needs an AES-NI capable CPU.
To build and install the latest version: To build and install the latest version:

View File

@@ -45,8 +45,17 @@
#define GT_TUNR_SIZE (GT_PKT_MAX-16-2) #define GT_TUNR_SIZE (GT_PKT_MAX-16-2)
#define GT_TUNW_SIZE (GT_PKT_MAX) #define GT_TUNW_SIZE (GT_PKT_MAX)
#define GT_ABYTES (16)
#define GT_KEYBYTES (32)
#define MPTCP_ENABLED (26)
static struct { static struct {
int timeout; volatile sig_atomic_t quit;
volatile sig_atomic_t info;
long timeout;
int mptcp;
int state_fd;
} gt; } gt;
struct fdbuf { struct fdbuf {
@@ -57,15 +66,13 @@ struct fdbuf {
struct crypto_ctx { struct crypto_ctx {
struct { struct {
crypto_aead_aes256gcm_state state; uint8_t key[512] _align_(16);
uint8_t nonce[crypto_aead_aes256gcm_NPUBBYTES]; uint8_t nonce[16];
} write, read; } write, read;
uint8_t skey[crypto_generichash_KEYBYTES]; uint8_t skey[crypto_generichash_KEYBYTES];
int chacha;
}; };
volatile sig_atomic_t gt_close = 0;
volatile sig_atomic_t gt_info = 0;
_pure_ _pure_
static int64_t dt_ms (struct timeval *ta, struct timeval *tb) static int64_t dt_ms (struct timeval *ta, struct timeval *tb)
{ {
@@ -104,6 +111,7 @@ enum sk_opt {
sk_acceptfilter, sk_acceptfilter,
sk_quickack, sk_quickack,
sk_user_timeout, sk_user_timeout,
sk_mptcp,
}; };
static void sk_set (int fd, enum sk_opt opt, const void *val, socklen_t len) static void sk_set (int fd, enum sk_opt opt, const void *val, socklen_t len)
@@ -158,6 +166,11 @@ static void sk_set (int fd, enum sk_opt opt, const void *val, socklen_t len)
[sk_user_timeout] = { "TCP_USER_TIMEOUT", [sk_user_timeout] = { "TCP_USER_TIMEOUT",
#ifdef TCP_USER_TIMEOUT #ifdef TCP_USER_TIMEOUT
1, IPPROTO_TCP, TCP_USER_TIMEOUT, 1, IPPROTO_TCP, TCP_USER_TIMEOUT,
#endif
},
[sk_mptcp] = { "MPTCP_ENABLED",
#ifdef MPTCP_ENABLED
1, IPPROTO_TCP, MPTCP_ENABLED,
#endif #endif
}, },
}; };
@@ -180,6 +193,9 @@ static int sk_listen (int fd, struct addrinfo *ai)
{ {
sk_set_int(fd, sk_reuseaddr, 1); sk_set_int(fd, sk_reuseaddr, 1);
if (gt.mptcp)
sk_set_int(fd, sk_mptcp, 1);
if (bind(fd, ai->ai_addr, ai->ai_addrlen)==-1) { if (bind(fd, ai->ai_addr, ai->ai_addrlen)==-1) {
perror("bind"); perror("bind");
return -1; return -1;
@@ -204,6 +220,9 @@ static int sk_connect (int fd, struct addrinfo *ai)
{ {
fd_set_nonblock(fd); fd_set_nonblock(fd);
if (gt.mptcp)
sk_set_int(fd, sk_mptcp, 1);
int ret = connect(fd, ai->ai_addr, ai->ai_addrlen); int ret = connect(fd, ai->ai_addr, ai->ai_addrlen);
if (ret==-1) { if (ret==-1) {
@@ -346,10 +365,10 @@ static void gt_sa_handler (int sig)
case SIGINT: case SIGINT:
case SIGQUIT: case SIGQUIT:
case SIGTERM: case SIGTERM:
gt_close = 1; gt.quit = 1;
break; break;
case SIGUSR1: case SIGUSR1:
gt_info = 1; gt.info = 1;
break; break;
} }
} }
@@ -480,7 +499,7 @@ static int gt_encrypt (struct crypto_ctx *ctx, buffer_t *dst, buffer_t *src)
if (!rs || !ws) if (!rs || !ws)
return 0; return 0;
const size_t size = rs+crypto_aead_aes256gcm_ABYTES; const size_t size = rs+GT_ABYTES;
if (size+2>ws) if (size+2>ws)
return 0; return 0;
@@ -488,14 +507,25 @@ static int gt_encrypt (struct crypto_ctx *ctx, buffer_t *dst, buffer_t *src)
dst->write[0] = 0xFF&(size>>8); dst->write[0] = 0xFF&(size>>8);
dst->write[1] = 0xFF&(size); dst->write[1] = 0xFF&(size);
if (ctx->chacha) {
crypto_aead_chacha20poly1305_encrypt(
dst->write+2, NULL,
src->read, rs,
dst->write, 2,
NULL, ctx->write.nonce,
ctx->write.key);
sodium_increment(ctx->write.nonce, crypto_aead_chacha20poly1305_NPUBBYTES);
} else {
crypto_aead_aes256gcm_encrypt_afternm( crypto_aead_aes256gcm_encrypt_afternm(
dst->write+2, NULL, dst->write+2, NULL,
src->read, rs, src->read, rs,
dst->write, 2, dst->write, 2,
NULL, ctx->write.nonce, NULL, ctx->write.nonce,
(const crypto_aead_aes256gcm_state *)&ctx->write.state); (const crypto_aead_aes256gcm_state *)ctx->write.key);
sodium_increment(ctx->write.nonce, crypto_aead_aes256gcm_NPUBBYTES); sodium_increment(ctx->write.nonce, crypto_aead_aes256gcm_NPUBBYTES);
}
src->read += rs; src->read += rs;
dst->write += size+2; dst->write += size+2;
@@ -511,30 +541,43 @@ static int gt_decrypt (struct crypto_ctx *ctx, buffer_t *dst, buffer_t *src)
if (!rs || !ws) if (!rs || !ws)
return 0; return 0;
if (rs<=2+crypto_aead_aes256gcm_ABYTES) if (rs<=2+GT_ABYTES)
return 0; return 0;
const size_t size = (src->read[0]<<8)|src->read[1]; const size_t size = (src->read[0]<<8)|src->read[1];
if (size-crypto_aead_aes256gcm_ABYTES>ws) if (size-GT_ABYTES>ws)
return 0; return 0;
if (size+2>rs) if (size+2>rs)
return 0; return 0;
if (ctx->chacha) {
if (crypto_aead_chacha20poly1305_decrypt(
dst->write, NULL,
NULL,
src->read+2, size,
src->read, 2,
ctx->read.nonce,
ctx->read.key))
return -1;
sodium_increment(ctx->read.nonce, crypto_aead_chacha20poly1305_NPUBBYTES);
} else {
if (crypto_aead_aes256gcm_decrypt_afternm( if (crypto_aead_aes256gcm_decrypt_afternm(
dst->write, NULL, dst->write, NULL,
NULL, NULL,
src->read+2, size, src->read+2, size,
src->read, 2, src->read, 2,
ctx->read.nonce, ctx->read.nonce,
(const crypto_aead_aes256gcm_state *)&ctx->read.state)) (const crypto_aead_aes256gcm_state *)ctx->read.key))
return -1; return -1;
sodium_increment(ctx->read.nonce, crypto_aead_aes256gcm_NPUBBYTES); sodium_increment(ctx->read.nonce, crypto_aead_aes256gcm_NPUBBYTES);
}
src->read += size+2; src->read += size+2;
dst->write += size-crypto_aead_aes256gcm_ABYTES; dst->write += size-GT_ABYTES;
return 0; return 0;
} }
@@ -772,10 +815,11 @@ static void gt_print_entry (struct tcp_entry *te)
uint8_t *key = &te->key[1]; uint8_t *key = &te->key[1];
size_t size = te->key[0]; size_t size = te->key[0];
char ip0[INET6_ADDRSTRLEN]; char ip0[INET6_ADDRSTRLEN] = {0};
char ip1[INET6_ADDRSTRLEN]; char ip1[INET6_ADDRSTRLEN] = {0};
uint16_t port0, port1; uint16_t port0 = 0;
uint16_t port1 = 0;
switch (size) { switch (size) {
case 8+4: case 8+4:
@@ -942,6 +986,53 @@ static int gt_track (uint8_t **db, struct ip_common *ic, uint8_t *data, int rev)
return 0; return 0;
} }
static void gt_bench (int chacha)
{
unsigned char npub[crypto_aead_aes256gcm_NPUBBYTES];
memset(npub, 0, sizeof(npub));
unsigned char key[crypto_aead_aes256gcm_KEYBYTES];
memset(key, 1, sizeof(key));
crypto_aead_aes256gcm_state ctx;
if (!chacha)
crypto_aead_aes256gcm_beforenm(&ctx, key);
int count = 2000000;
size_t size = 8;
gt_print("bench: %s\n", chacha?"chacha20poly1305":"aes256gcm");
_align_(16) unsigned char buf[32*1024+crypto_aead_aes256gcm_ABYTES];
for (size_t size=8; size<=sizeof(buf); size*=2) {
struct timeval tv1;
gettimeofday(&tv1, NULL);
for (int i=0; !gt.quit && i<count; i++) {
if (chacha) {
crypto_aead_chacha20poly1305_encrypt(buf, NULL,
buf, size, NULL, 0, NULL, npub, key);
} else {
crypto_aead_aes256gcm_encrypt_afternm(buf, NULL,
buf, size, NULL, 0, NULL, npub,
(const crypto_aead_aes256gcm_state *)&ctx);
}
}
if (gt.quit)
break;
struct timeval tv2;
gettimeofday(&tv2, NULL);
double dt = (tv2.tv_usec+tv2.tv_sec*1e6)-(tv1.tv_usec+tv1.tv_sec*1e6);
gt_print("block size: %-6zu bps: %.2f\n", size, size*count*8.0/dt);
}
}
static int gt_setup_secretkey (struct crypto_ctx *ctx, char *keyfile) static int gt_setup_secretkey (struct crypto_ctx *ctx, char *keyfile)
{ {
const size_t size = sizeof(ctx->skey); const size_t size = sizeof(ctx->skey);
@@ -951,7 +1042,7 @@ static int gt_setup_secretkey (struct crypto_ctx *ctx, char *keyfile)
randombytes_buf(ctx->skey, size); randombytes_buf(ctx->skey, size);
gt_tohex(buf, sizeof(buf), ctx->skey, size); gt_tohex(buf, sizeof(buf), ctx->skey, size);
state("SECRETKEY", buf); state_send(gt.state_fd, "SECRETKEY", buf);
return 0; return 0;
} }
@@ -987,17 +1078,16 @@ static int gt_setup_secretkey (struct crypto_ctx *ctx, char *keyfile)
static int gt_setup_crypto (struct crypto_ctx *ctx, int fd, int listener) static int gt_setup_crypto (struct crypto_ctx *ctx, int fd, int listener)
{ {
const uint8_t gt[] = {'G', 'T', VERSION_MAJOR, 0 }; const uint8_t proto[] = {'G', 'T', VERSION_MAJOR, (uint8_t)ctx->chacha };
const size_t size = 96; const size_t size = 96;
const size_t hash_size = 32; const size_t hash_size = 32;
const size_t nonce_size = crypto_aead_aes256gcm_NPUBBYTES;
const size_t public_size = crypto_scalarmult_SCALARBYTES;
uint8_t secret[crypto_scalarmult_SCALARBYTES]; uint8_t secret[crypto_scalarmult_SCALARBYTES];
uint8_t shared[crypto_scalarmult_BYTES]; uint8_t shared[crypto_scalarmult_BYTES];
uint8_t key[crypto_aead_aes256gcm_KEYBYTES];
uint8_t key_r[GT_KEYBYTES];
uint8_t key_w[GT_KEYBYTES];
uint8_t data_r[size], data_w[size]; uint8_t data_r[size], data_w[size];
uint8_t auth_r[hash_size], auth_w[hash_size]; uint8_t auth_r[hash_size], auth_w[hash_size];
@@ -1006,12 +1096,11 @@ static int gt_setup_crypto (struct crypto_ctx *ctx, int fd, int listener)
crypto_generichash_state state; crypto_generichash_state state;
memset(data_w, 0, size); memset(data_w, 0, size);
randombytes_buf(data_w, nonce_size);
randombytes_buf(secret, sizeof(secret)); randombytes_buf(secret, sizeof(secret));
crypto_scalarmult_base(&data_w[nonce_size], secret); crypto_scalarmult_base(data_w, secret);
memcpy(&data_w[size-hash_size-sizeof(gt)], gt, sizeof(gt)); memcpy(&data_w[size-hash_size-sizeof(proto)], proto, sizeof(proto));
crypto_generichash(&data_w[size-hash_size], hash_size, crypto_generichash(&data_w[size-hash_size], hash_size,
data_w, size-hash_size, ctx->skey, sizeof(ctx->skey)); data_w, size-hash_size, ctx->skey, sizeof(ctx->skey));
@@ -1022,9 +1111,12 @@ static int gt_setup_crypto (struct crypto_ctx *ctx, int fd, int listener)
if (fd_read_all(fd, data_r, size)!=size) if (fd_read_all(fd, data_r, size)!=size)
return -1; return -1;
if (memcmp(&data_r[size-hash_size-sizeof(gt)], gt, sizeof(gt))) if (memcmp(&data_r[size-hash_size-sizeof(proto)], proto, 3))
return -2; return -2;
if (data_r[size-hash_size-sizeof(proto)+3])
ctx->chacha = 1;
crypto_generichash(hash, hash_size, crypto_generichash(hash, hash_size,
data_r, size-hash_size, ctx->skey, sizeof(ctx->skey)); data_r, size-hash_size, ctx->skey, sizeof(ctx->skey));
@@ -1049,29 +1141,36 @@ static int gt_setup_crypto (struct crypto_ctx *ctx, int fd, int listener)
if (sodium_memcmp(auth_r, hash, hash_size)) if (sodium_memcmp(auth_r, hash, hash_size))
return -2; return -2;
if (crypto_scalarmult(shared, secret, &data_r[nonce_size])) if (crypto_scalarmult(shared, secret, data_r))
return -2; return -2;
crypto_generichash_init(&state, ctx->skey, sizeof(ctx->skey), sizeof(key)); crypto_generichash_init(&state, ctx->skey, sizeof(ctx->skey), sizeof(key_r));
crypto_generichash_update(&state, shared, sizeof(shared)); crypto_generichash_update(&state, shared, sizeof(shared));
crypto_generichash_update(&state, data_r, size); crypto_generichash_update(&state, data_r, size);
crypto_generichash_update(&state, data_w, size); crypto_generichash_update(&state, data_w, size);
crypto_generichash_final(&state, key, sizeof(key)); crypto_generichash_final(&state, key_r, sizeof(key_r));
crypto_aead_aes256gcm_beforenm(&ctx->read.state, key);
crypto_generichash_init(&state, ctx->skey, sizeof(ctx->skey), sizeof(key)); crypto_generichash_init(&state, ctx->skey, sizeof(ctx->skey), sizeof(key_w));
crypto_generichash_update(&state, shared, sizeof(shared)); crypto_generichash_update(&state, shared, sizeof(shared));
crypto_generichash_update(&state, data_w, size); crypto_generichash_update(&state, data_w, size);
crypto_generichash_update(&state, data_r, size); crypto_generichash_update(&state, data_r, size);
crypto_generichash_final(&state, key, sizeof(key)); crypto_generichash_final(&state, key_w, sizeof(key_w));
crypto_aead_aes256gcm_beforenm(&ctx->write.state, key);
if (ctx->chacha) {
memcpy(ctx->read.key, key_r, sizeof(key_r));
memcpy(ctx->write.key, key_w, sizeof(key_w));
} else {
crypto_aead_aes256gcm_beforenm(&ctx->read.key, key_r);
crypto_aead_aes256gcm_beforenm(&ctx->write.key, key_w);
}
sodium_memzero(secret, sizeof(secret)); sodium_memzero(secret, sizeof(secret));
sodium_memzero(shared, sizeof(shared)); sodium_memzero(shared, sizeof(shared));
sodium_memzero(key, sizeof(key)); sodium_memzero(key_r, sizeof(key_r));
sodium_memzero(key_w, sizeof(key_w));
memcpy(ctx->read.nonce, data_r, nonce_size); memset(ctx->read.nonce, 0, sizeof(ctx->read.nonce));
memcpy(ctx->write.nonce, data_w, nonce_size); memset(ctx->write.nonce, 0, sizeof(ctx->write.nonce));
return 0; return 0;
} }
@@ -1130,6 +1229,9 @@ int main (int argc, char **argv)
{ "retry", &retry_opts, option_option }, { "retry", &retry_opts, option_option },
{ "statefile", &statefile, option_str }, { "statefile", &statefile, option_str },
{ "timeout", &gt.timeout, option_long }, { "timeout", &gt.timeout, option_long },
{ "bench", NULL, option_option },
{ "chacha20", NULL, option_option },
{ "mptcp", NULL, option_option },
{ "debug", NULL, option_option }, { "debug", NULL, option_option },
{ "version", NULL, option_option }, { "version", NULL, option_option },
{ NULL }, { NULL },
@@ -1149,6 +1251,25 @@ int main (int argc, char **argv)
const int noquickack = option_is_set(opts, "noquickack"); const int noquickack = option_is_set(opts, "noquickack");
const int debug = option_is_set(opts, "debug"); const int debug = option_is_set(opts, "debug");
int chacha = option_is_set(opts, "chacha20");
gt.mptcp = option_is_set(opts, "mptcp");
if (sodium_init()==-1) {
gt_log("libsodium initialization has failed\n");
return 1;
}
if (!chacha && !crypto_aead_aes256gcm_is_available()) {
gt_na("AES-256-GCM");
chacha = 1;
}
if (option_is_set(opts, "bench")) {
gt_bench(chacha);
return 0;
}
if (buffer_size < GT_PKT_MAX) { if (buffer_size < GT_PKT_MAX) {
buffer_size = GT_PKT_MAX; buffer_size = GT_PKT_MAX;
gt_log("buffer size must be greater than or equal to %li\n", buffer_size); gt_log("buffer size must be greater than or equal to %li\n", buffer_size);
@@ -1169,22 +1290,14 @@ int main (int argc, char **argv)
return 1; return 1;
} }
if (sodium_init()==-1) {
gt_log("libsodium initialization has failed\n");
return 1;
}
if (!crypto_aead_aes256gcm_is_available()) {
gt_na("AES-256-GCM");
return 1;
}
struct addrinfo *ai = ai_create(host, port, listener); struct addrinfo *ai = ai_create(host, port, listener);
if (!ai) if (!ai)
return 1; return 1;
if (state_init(statefile)) gt.state_fd = state_create(statefile);
if (statefile && gt.state_fd==-1)
return 1; return 1;
struct fdbuf tun = { .fd = -1 }; struct fdbuf tun = { .fd = -1 };
@@ -1224,9 +1337,9 @@ int main (int argc, char **argv)
long retry = 0; long retry = 0;
uint8_t *db = NULL; uint8_t *db = NULL;
state("INITIALIZED", tun_name); state_send(gt.state_fd, "INITIALIZED", tun_name);
while (!gt_close) { while (!gt.quit) {
if (retry_count>=0 && retry>=retry_count+1) { if (retry_count>=0 && retry>=retry_count+1) {
gt_log("couldn't %s (%d attempt%s)\n", listener?"listen":"connect", gt_log("couldn't %s (%d attempt%s)\n", listener?"listen":"connect",
(int)retry, (retry>1)?"s":""); (int)retry, (retry>1)?"s":"");
@@ -1277,6 +1390,8 @@ int main (int argc, char **argv)
sk_set_int(sock.fd, sk_user_timeout, gt.timeout); sk_set_int(sock.fd, sk_user_timeout, gt.timeout);
sk_set(sock.fd, sk_congestion, congestion, str_len(congestion)); sk_set(sock.fd, sk_congestion, congestion, str_len(congestion));
ctx.chacha = chacha;
switch (gt_setup_crypto(&ctx, sock.fd, listener)) { switch (gt_setup_crypto(&ctx, sock.fd, listener)) {
case -2: case -2:
gt_log("%s: key exchange could not be verified!\n", sockname); gt_log("%s: key exchange could not be verified!\n", sockname);
@@ -1290,7 +1405,7 @@ int main (int argc, char **argv)
retry = 0; retry = 0;
state("STARTED", sockname); state_send(gt.state_fd, "STARTED", tun_name);
fd_set rfds; fd_set rfds;
FD_ZERO(&rfds); FD_ZERO(&rfds);
@@ -1301,7 +1416,7 @@ int main (int argc, char **argv)
buffer_format(&sock.read); buffer_format(&sock.read);
while (1) { while (1) {
if _0_(gt_close) if _0_(gt.quit)
stop_loop |= 1; stop_loop |= 1;
if _0_(stop_loop) { if _0_(stop_loop) {
@@ -1328,9 +1443,12 @@ int main (int argc, char **argv)
} }
struct timeval timeout = { struct timeval timeout = {
.tv_usec = 1000, .tv_usec = 100000,
}; };
if (buffer_read_size(&sock.write))
timeout.tv_usec = 1000;
if _0_(select(sock.fd+1, &rfds, NULL, NULL, &timeout)==-1) { if _0_(select(sock.fd+1, &rfds, NULL, NULL, &timeout)==-1) {
if (errno==EINTR) if (errno==EINTR)
continue; continue;
@@ -1352,7 +1470,7 @@ int main (int argc, char **argv)
const ssize_t r = tun_read(tun.fd, tun.read.write, GT_MTU_MAX); const ssize_t r = tun_read(tun.fd, tun.read.write, GT_MTU_MAX);
if (r<=0) { if (r<=0) {
gt_close |= !r; gt.quit |= !r;
break; break;
} }
@@ -1448,7 +1566,7 @@ int main (int argc, char **argv)
if (r==ic.size) if (r==ic.size)
tun.write.read += r; tun.write.read += r;
} else { } else {
gt_close |= !r; gt.quit |= !r;
break; break;
} }
} }
@@ -1460,7 +1578,7 @@ int main (int argc, char **argv)
sock.fd = -1; sock.fd = -1;
} }
state("STOPPED", sockname); state_send(gt.state_fd, "STOPPED", tun_name);
if (sockname) { if (sockname) {
free(sockname); free(sockname);

View File

@@ -7,16 +7,14 @@
#include <fcntl.h> #include <fcntl.h>
#include <sys/stat.h> #include <sys/stat.h>
static int state_fd = -1; int state_create (const char *filename)
int state_init (const char *filename)
{ {
if (str_empty(filename)) if (str_empty(filename))
return 0; return -1;
state_fd = open(filename, O_WRONLY); int fd = open(filename, O_WRONLY);
if (state_fd==-1) { if (fd==-1) {
if (errno!=EINTR) if (errno!=EINTR)
perror("open"); perror("open");
return -1; return -1;
@@ -24,38 +22,41 @@ int state_init (const char *filename)
struct stat st = {0}; struct stat st = {0};
if (fstat(state_fd, &st)==-1) { if (fstat(fd, &st)==-1) {
perror("fstat"); perror("fstat");
close(state_fd); close(fd);
state_fd = -1;
return -1; return -1;
} }
if (!S_ISFIFO(st.st_mode)) { if (!S_ISFIFO(st.st_mode)) {
gt_log("`%s' is not a fifo\n", filename); gt_log("`%s' is not a fifo\n", filename);
close(state_fd); close(fd);
state_fd = -1;
return -1; return -1;
} }
return 0; return fd;
} }
void state (const char *state, const char *info) void state_send (int fd, const char *state, const char *info)
{ {
if (str_empty(state)) if (str_empty(state))
return; return;
if (fd==-1) {
gt_print("%s %s\n", state, info);
return;
}
const char *strs[] = { state, " ", info, "\n" }; const char *strs[] = { state, " ", info, "\n" };
char *str = str_cat(strs, COUNT(strs)); char *str = str_cat(strs, COUNT(strs));
if (!str) if (!str) {
perror("str_cat");
return; return;
if (state_fd==-1) {
gt_print("%s", str);
} else {
if (write(state_fd, str, str_len(str))==-1 && errno!=EINTR)
perror("write");
} }
if (write(fd, str, str_len(str))==-1 && errno!=EINTR)
perror("write");
free(str);
} }

View File

@@ -1,4 +1,4 @@
#pragma once #pragma once
int state_init (const char *); int state_create (const char *);
void state (const char *, const char *); void state_send (int, const char *, const char *);