ViewVC Help
View File | Revision Log | Show Annotations | Download File
/cvs/gvpe/src/connection.C
(Generate patch)

Comparing gvpe/src/connection.C (file contents):
Revision 1.23 by pcg, Wed Oct 22 00:42:53 2003 UTC vs.
Revision 1.31 by pcg, Sun Feb 8 07:24:25 2004 UTC

1/* 1/*
2 connection.C -- manage a single connection 2 connection.C -- manage a single connection
3 Copyright (C) 2003 Marc Lehmann <pcg@goof.com> 3 Copyright (C) 2003-2004 Marc Lehmann <pcg@goof.com>
4 4
5 This program is free software; you can redistribute it and/or modify 5 This program is free software; you can redistribute it and/or modify
6 it under the terms of the GNU General Public License as published by 6 it under the terms of the GNU General Public License as published by
7 the Free Software Foundation; either version 2 of the License, or 7 the Free Software Foundation; either version 2 of the License, or
8 (at your option) any later version. 8 (at your option) any later version.
17 Foundation, Inc. 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA 17 Foundation, Inc. 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
18*/ 18*/
19 19
20#include "config.h" 20#include "config.h"
21 21
22extern "C" { 22#include <cassert>
23# include "lzf/lzf.h"
24}
25 23
26#include <list> 24#include <list>
27 25
28#include <openssl/rand.h> 26#include <openssl/rand.h>
29#include <openssl/evp.h> 27#include <openssl/evp.h>
44# define RAND_pseudo_bytes RAND_bytes 42# define RAND_pseudo_bytes RAND_bytes
45#endif 43#endif
46 44
47#define MAGIC "vped\xbd\xc6\xdb\x82" // 8 bytes of magic 45#define MAGIC "vped\xbd\xc6\xdb\x82" // 8 bytes of magic
48 46
47#define ULTRA_FAST 1
48#define HLOG 15
49#include "lzf/lzf.h"
50#include "lzf/lzf_c.c"
51#include "lzf/lzf_d.c"
52
49struct crypto_ctx 53struct crypto_ctx
50{ 54{
51 EVP_CIPHER_CTX cctx; 55 EVP_CIPHER_CTX cctx;
52 HMAC_CTX hctx; 56 HMAC_CTX hctx;
53 57
56}; 60};
57 61
58crypto_ctx::crypto_ctx (const rsachallenge &challenge, int enc) 62crypto_ctx::crypto_ctx (const rsachallenge &challenge, int enc)
59{ 63{
60 EVP_CIPHER_CTX_init (&cctx); 64 EVP_CIPHER_CTX_init (&cctx);
61 EVP_CipherInit_ex (&cctx, CIPHER, 0, &challenge[CHG_CIPHER_KEY], 0, enc); 65 require (EVP_CipherInit_ex (&cctx, CIPHER, 0, &challenge[CHG_CIPHER_KEY], 0, enc));
62 HMAC_CTX_init (&hctx); 66 HMAC_CTX_init (&hctx);
63 HMAC_Init_ex (&hctx, &challenge[CHG_HMAC_KEY], HMAC_KEYLEN, DIGEST, 0); 67 HMAC_Init_ex (&hctx, &challenge[CHG_HMAC_KEY], HMAC_KEYLEN, DIGEST, 0);
64} 68}
65 69
66crypto_ctx::~crypto_ctx () 70crypto_ctx::~crypto_ctx ()
67{ 71{
68 EVP_CIPHER_CTX_cleanup (&cctx); 72 require (EVP_CIPHER_CTX_cleanup (&cctx));
69 HMAC_CTX_cleanup (&hctx); 73 HMAC_CTX_cleanup (&hctx);
70} 74}
71 75
72static void 76static void
73rsa_hash (const rsaid &id, const rsachallenge &chg, rsaresponse &h) 77rsa_hash (const rsaid &id, const rsachallenge &chg, rsaresponse &h)
74{ 78{
75 EVP_MD_CTX ctx; 79 EVP_MD_CTX ctx;
76 80
77 EVP_MD_CTX_init (&ctx); 81 EVP_MD_CTX_init (&ctx);
78 EVP_DigestInit (&ctx, RSA_HASH); 82 require (EVP_DigestInit (&ctx, RSA_HASH));
79 EVP_DigestUpdate(&ctx, &chg, sizeof chg); 83 require (EVP_DigestUpdate(&ctx, &chg, sizeof chg));
80 EVP_DigestUpdate(&ctx, &id, sizeof id); 84 require (EVP_DigestUpdate(&ctx, &id, sizeof id));
81 EVP_DigestFinal (&ctx, (unsigned char *)&h, 0); 85 require (EVP_DigestFinal (&ctx, (unsigned char *)&h, 0));
82 EVP_MD_CTX_cleanup (&ctx); 86 EVP_MD_CTX_cleanup (&ctx);
83} 87}
84 88
85struct rsa_entry { 89struct rsa_entry {
86 tstamp expire; 90 tstamp expire;
134 138
135} rsa_cache; 139} rsa_cache;
136 140
137void rsa_cache::cleaner_cb (time_watcher &w) 141void rsa_cache::cleaner_cb (time_watcher &w)
138{ 142{
139 if (empty ()) 143 if (!empty ())
140 w.at = TSTAMP_CANCEL;
141 else
142 { 144 {
143 w.at = NOW + RSA_TTL; 145 w.start (NOW + RSA_TTL);
144 146
145 for (iterator i = begin (); i != end (); ) 147 for (iterator i = begin (); i != end (); )
146 if (i->expire <= NOW) 148 if (i->expire <= NOW)
147 i = erase (i); 149 i = erase (i);
148 else 150 else
310} 312}
311 313
312#define MAXVPNDATA (MAX_MTU - 6 - 6) 314#define MAXVPNDATA (MAX_MTU - 6 - 6)
313#define DATAHDR (sizeof (u32) + RAND_SIZE) 315#define DATAHDR (sizeof (u32) + RAND_SIZE)
314 316
315struct vpndata_packet:vpn_packet 317struct vpndata_packet : vpn_packet
316 { 318 {
317 u8 data[MAXVPNDATA + DATAHDR]; // seqno 319 u8 data[MAXVPNDATA + DATAHDR]; // seqno
318 320
319 void setup (connection *conn, int dst, u8 *d, u32 len, u32 seqno); 321 void setup (connection *conn, int dst, u8 *d, u32 len, u32 seqno);
320 tap_packet *unpack (connection *conn, u32 &seqno); 322 tap_packet *unpack (connection *conn, u32 &seqno);
333 int outl = 0, outl2; 335 int outl = 0, outl2;
334 ptype type = PT_DATA_UNCOMPRESSED; 336 ptype type = PT_DATA_UNCOMPRESSED;
335 337
336#if ENABLE_COMPRESSION 338#if ENABLE_COMPRESSION
337 u8 cdata[MAX_MTU]; 339 u8 cdata[MAX_MTU];
338 u32 cl;
339 340
341 if (conn->features & ENABLE_COMPRESSION)
342 {
340 cl = lzf_compress (d, l, cdata + 2, (l - 2) & ~7); 343 u32 cl = lzf_compress (d, l, cdata + 2, (l - 2) & ~7);
344
341 if (cl) 345 if (cl)
342 { 346 {
343 type = PT_DATA_COMPRESSED; 347 type = PT_DATA_COMPRESSED;
344 d = cdata; 348 d = cdata;
345 l = cl + 2; 349 l = cl + 2;
346 350
347 d[0] = cl >> 8; 351 d[0] = cl >> 8;
348 d[1] = cl; 352 d[1] = cl;
353 }
349 } 354 }
350#endif 355#endif
351 356
352 EVP_EncryptInit_ex (cctx, 0, 0, 0, 0); 357 require (EVP_EncryptInit_ex (cctx, 0, 0, 0, 0));
353 358
354 struct { 359 struct {
355#if RAND_SIZE 360#if RAND_SIZE
356 u8 rnd[RAND_SIZE]; 361 u8 rnd[RAND_SIZE];
357#endif 362#endif
361 datahdr.seqno = ntohl (seqno); 366 datahdr.seqno = ntohl (seqno);
362#if RAND_SIZE 367#if RAND_SIZE
363 RAND_pseudo_bytes ((unsigned char *) datahdr.rnd, RAND_SIZE); 368 RAND_pseudo_bytes ((unsigned char *) datahdr.rnd, RAND_SIZE);
364#endif 369#endif
365 370
366 EVP_EncryptUpdate (cctx, 371 require (EVP_EncryptUpdate (cctx,
367 (unsigned char *) data + outl, &outl2, 372 (unsigned char *) data + outl, &outl2,
368 (unsigned char *) &datahdr, DATAHDR); 373 (unsigned char *) &datahdr, DATAHDR));
369 outl += outl2; 374 outl += outl2;
370 375
371 EVP_EncryptUpdate (cctx, 376 require (EVP_EncryptUpdate (cctx,
372 (unsigned char *) data + outl, &outl2, 377 (unsigned char *) data + outl, &outl2,
373 (unsigned char *) d, l); 378 (unsigned char *) d, l));
374 outl += outl2; 379 outl += outl2;
375 380
376 EVP_EncryptFinal_ex (cctx, (unsigned char *) data + outl, &outl2); 381 require (EVP_EncryptFinal_ex (cctx, (unsigned char *) data + outl, &outl2));
377 outl += outl2; 382 outl += outl2;
378 383
379 len = outl + data_hdr_size (); 384 len = outl + data_hdr_size ();
380 385
381 set_hdr (type, dst); 386 set_hdr (type, dst);
390 int outl = 0, outl2; 395 int outl = 0, outl2;
391 tap_packet *p = new tap_packet; 396 tap_packet *p = new tap_packet;
392 u8 *d; 397 u8 *d;
393 u32 l = len - data_hdr_size (); 398 u32 l = len - data_hdr_size ();
394 399
395 EVP_DecryptInit_ex (cctx, 0, 0, 0, 0); 400 require (EVP_DecryptInit_ex (cctx, 0, 0, 0, 0));
396 401
397#if ENABLE_COMPRESSION 402#if ENABLE_COMPRESSION
398 u8 cdata[MAX_MTU]; 403 u8 cdata[MAX_MTU];
399 404
400 if (type == PT_DATA_COMPRESSED) 405 if (type == PT_DATA_COMPRESSED)
402 else 407 else
403#endif 408#endif
404 d = &(*p)[6 + 6 - DATAHDR]; 409 d = &(*p)[6 + 6 - DATAHDR];
405 410
406 /* this overwrites part of the src mac, but we fix that later */ 411 /* this overwrites part of the src mac, but we fix that later */
407 EVP_DecryptUpdate (cctx, 412 require (EVP_DecryptUpdate (cctx,
408 d, &outl2, 413 d, &outl2,
409 (unsigned char *)&data, len - data_hdr_size ()); 414 (unsigned char *)&data, len - data_hdr_size ()));
410 outl += outl2; 415 outl += outl2;
411 416
412 EVP_DecryptFinal_ex (cctx, (unsigned char *)d + outl, &outl2); 417 require (EVP_DecryptFinal_ex (cctx, (unsigned char *)d + outl, &outl2));
413 outl += outl2; 418 outl += outl2;
414 419
415 seqno = ntohl (*(u32 *)(d + RAND_SIZE)); 420 seqno = ntohl (*(u32 *)(d + RAND_SIZE));
416 421
417 id2mac (dst () ? dst() : THISNODE->id, p->dst); 422 id2mac (dst () ? dst() : THISNODE->id, p->dst);
446{ 451{
447 // actually, hmaclen cannot be checked because the hmac 452 // actually, hmaclen cannot be checked because the hmac
448 // field comes before this data, so peers with other 453 // field comes before this data, so peers with other
449 // hmacs simply will not work. 454 // hmacs simply will not work.
450 u8 prot_major, prot_minor, randsize, hmaclen; 455 u8 prot_major, prot_minor, randsize, hmaclen;
451 u8 flags, challengelen, pad2, pad3; 456 u8 flags, challengelen, features, pad3;
452 u32 cipher_nid, digest_nid, hmac_nid; 457 u32 cipher_nid, digest_nid, hmac_nid;
453
454 const u8 curflags () const
455 {
456 return 0x80
457 | (ENABLE_COMPRESSION ? 0x01 : 0x00);
458 }
459 458
460 void setup (ptype type, int dst); 459 void setup (ptype type, int dst);
461 bool chk_config () const; 460 bool chk_config () const;
462}; 461};
462
463#define FEATURES ((ENABLE_COMPRESSION ? FEATURE_COMPRESSION : 0) \
464 | (ENABLE_ROHC ? FEATURE_ROHC : 0))
463 465
464void config_packet::setup (ptype type, int dst) 466void config_packet::setup (ptype type, int dst)
465{ 467{
466 prot_major = PROTOCOL_MAJOR; 468 prot_major = PROTOCOL_MAJOR;
467 prot_minor = PROTOCOL_MINOR; 469 prot_minor = PROTOCOL_MINOR;
468 randsize = RAND_SIZE; 470 randsize = RAND_SIZE;
469 hmaclen = HMACLENGTH; 471 hmaclen = HMACLENGTH;
470 flags = curflags (); 472 flags = ENABLE_COMPRESSION ? 0x81 : 0x80;
471 challengelen = sizeof (rsachallenge); 473 challengelen = sizeof (rsachallenge);
474 features = FEATURES;
472 475
473 cipher_nid = htonl (EVP_CIPHER_nid (CIPHER)); 476 cipher_nid = htonl (EVP_CIPHER_nid (CIPHER));
474 digest_nid = htonl (EVP_MD_type (RSA_HASH)); 477 digest_nid = htonl (EVP_MD_type (RSA_HASH));
475 hmac_nid = htonl (EVP_MD_type (DIGEST)); 478 hmac_nid = htonl (EVP_MD_type (DIGEST));
476 479
484 slog (L_WARN, _("major version mismatch (remote %d <=> local %d)"), prot_major, PROTOCOL_MAJOR); 487 slog (L_WARN, _("major version mismatch (remote %d <=> local %d)"), prot_major, PROTOCOL_MAJOR);
485 else if (randsize != RAND_SIZE) 488 else if (randsize != RAND_SIZE)
486 slog (L_WARN, _("rand size mismatch (remote %d <=> local %d)"), randsize, RAND_SIZE); 489 slog (L_WARN, _("rand size mismatch (remote %d <=> local %d)"), randsize, RAND_SIZE);
487 else if (hmaclen != HMACLENGTH) 490 else if (hmaclen != HMACLENGTH)
488 slog (L_WARN, _("hmac length mismatch (remote %d <=> local %d)"), hmaclen, HMACLENGTH); 491 slog (L_WARN, _("hmac length mismatch (remote %d <=> local %d)"), hmaclen, HMACLENGTH);
492#if 0 // this implementation should handle all flag settings
489 else if (flags != curflags ()) 493 else if (flags != curflags ())
490 slog (L_WARN, _("flag mismatch (remote %x <=> local %x)"), flags, curflags ()); 494 slog (L_WARN, _("flag mismatch (remote %x <=> local %x)"), flags, curflags ());
495#endif
491 else if (challengelen != sizeof (rsachallenge)) 496 else if (challengelen != sizeof (rsachallenge))
492 slog (L_WARN, _("challenge length mismatch (remote %d <=> local %d)"), challengelen, sizeof (rsachallenge)); 497 slog (L_WARN, _("challenge length mismatch (remote %d <=> local %d)"), challengelen, sizeof (rsachallenge));
493 else if (cipher_nid != htonl (EVP_CIPHER_nid (CIPHER))) 498 else if (cipher_nid != htonl (EVP_CIPHER_nid (CIPHER)))
494 slog (L_WARN, _("cipher mismatch (remote %x <=> local %x)"), ntohl (cipher_nid), EVP_CIPHER_nid (CIPHER)); 499 slog (L_WARN, _("cipher mismatch (remote %x <=> local %x)"), ntohl (cipher_nid), EVP_CIPHER_nid (CIPHER));
495 else if (digest_nid != htonl (EVP_MD_type (RSA_HASH))) 500 else if (digest_nid != htonl (EVP_MD_type (RSA_HASH)))
504 509
505struct auth_req_packet : config_packet 510struct auth_req_packet : config_packet
506{ 511{
507 char magic[8]; 512 char magic[8];
508 u8 initiate; // false if this is just an automatic reply 513 u8 initiate; // false if this is just an automatic reply
509 u8 protocols; // supported protocols (will get patches on forward) 514 u8 protocols; // supported protocols (will be patched on forward)
510 u8 pad2, pad3; 515 u8 pad2, pad3;
511 rsaid id; 516 rsaid id;
512 rsaencrdata encr; 517 rsaencrdata encr;
513 518
514 auth_req_packet (int dst, bool initiate_, u8 protocols_) 519 auth_req_packet (int dst, bool initiate_, u8 protocols_)
598 } 603 }
599 else 604 else
600 { 605 {
601 retry_cnt = 0; 606 retry_cnt = 0;
602 establish_connection.start (NOW + 5); 607 establish_connection.start (NOW + 5);
603 keepalive.reset (); 608 keepalive.stop ();
604 rekey.reset (); 609 rekey.stop ();
605 } 610 }
606} 611}
607 612
608void 613void
609connection::reset_si () 614connection::reset_si ()
675connection::send_auth_request (const sockinfo &si, bool initiate) 680connection::send_auth_request (const sockinfo &si, bool initiate)
676{ 681{
677 auth_req_packet *pkt = new auth_req_packet (conf->id, initiate, THISNODE->protocols); 682 auth_req_packet *pkt = new auth_req_packet (conf->id, initiate, THISNODE->protocols);
678 683
679 rsachallenge chg; 684 rsachallenge chg;
680
681 rsa_cache.gen (pkt->id, chg); 685 rsa_cache.gen (pkt->id, chg);
682 686 rsa_encrypt (conf->rsa_key, chg, pkt->encr);
683 if (0 > RSA_public_encrypt (sizeof chg,
684 (unsigned char *)&chg, (unsigned char *)&pkt->encr,
685 conf->rsa_key, RSA_PKCS1_OAEP_PADDING))
686 fatal ("RSA_public_encrypt error");
687 687
688 slog (L_TRACE, ">>%d PT_AUTH_REQ [%s]", conf->id, (const char *)si); 688 slog (L_TRACE, ">>%d PT_AUTH_REQ [%s]", conf->id, (const char *)si);
689 689
690 send_vpn_packet (pkt, si, IPTOS_RELIABILITY | IPTOS_LOWDELAY); // rsa is very very costly 690 send_vpn_packet (pkt, si, IPTOS_RELIABILITY | IPTOS_LOWDELAY); // rsa is very very costly
691 691
725} 725}
726 726
727void 727void
728connection::establish_connection_cb (time_watcher &w) 728connection::establish_connection_cb (time_watcher &w)
729{ 729{
730 if (ictx || conf == THISNODE 730 if (!ictx
731 && conf != THISNODE
731 || connectmode == conf_node::C_NEVER 732 && connectmode != conf_node::C_NEVER
732 || connectmode == conf_node::C_DISABLED) 733 && connectmode != conf_node::C_DISABLED
733 w.at = TSTAMP_CANCEL; 734 && NOW > w.at)
734 else if (w.at <= NOW)
735 { 735 {
736 double retry_int = double (retry_cnt & 3 ? (retry_cnt & 3) : 1 << (retry_cnt >> 2)) * 0.6; 736 double retry_int = double (retry_cnt & 3 ? (retry_cnt & 3) : 1 << (retry_cnt >> 2)) * 0.6;
737 737
738 if (retry_int < 3600 * 8) 738 if (retry_int < 3600 * 8)
739 retry_cnt++; 739 retry_cnt++;
740 740
741 w.at = NOW + retry_int; 741 w.start (NOW + retry_int);
742 742
743 reset_si (); 743 reset_si ();
744 744
745 if (si.prot && !si.host) 745 if (si.prot && !si.host)
746 vpn->send_connect_request (conf->id); 746 vpn->send_connect_request (conf->id);
777 si.host= 0; 777 si.host= 0;
778 778
779 last_activity = 0; 779 last_activity = 0;
780 retry_cnt = 0; 780 retry_cnt = 0;
781 781
782 rekey.reset (); 782 rekey.stop ();
783 keepalive.reset (); 783 keepalive.stop ();
784 establish_connection.reset (); 784 establish_connection.stop ();
785} 785}
786 786
787void 787void
788connection::shutdown () 788connection::shutdown ()
789{ 789{
794} 794}
795 795
796void 796void
797connection::rekey_cb (time_watcher &w) 797connection::rekey_cb (time_watcher &w)
798{ 798{
799 w.at = TSTAMP_CANCEL;
800
801 reset_connection (); 799 reset_connection ();
802 establish_connection (); 800 establish_connection ();
803} 801}
804 802
805void 803void
839{ 837{
840 if (ictx && octx) 838 if (ictx && octx)
841 send_vpn_packet (pkt, si, tos); 839 send_vpn_packet (pkt, si, tos);
842 else 840 else
843 { 841 {
844 vpn_queue.put (new vpn_packet (*pkt)); 842 vpn_queue.put ((vpn_packet *)new data_packet (*(data_packet *)pkt));
845 843
846 establish_connection (); 844 establish_connection ();
847 } 845 }
848} 846}
849 847
908 if (p->initiate) 906 if (p->initiate)
909 send_auth_request (rsi, false); 907 send_auth_request (rsi, false);
910 908
911 rsachallenge k; 909 rsachallenge k;
912 910
913 if (0 > RSA_private_decrypt (sizeof (p->encr), 911 if (!rsa_decrypt (::conf.rsa_key, p->encr, k))
914 (unsigned char *)&p->encr, (unsigned char *)&k,
915 ::conf.rsa_key, RSA_PKCS1_OAEP_PADDING))
916 { 912 {
917 slog (L_ERR, _("%s(%s): challenge illegal or corrupted (%s). mismatched key or config file?"), 913 slog (L_ERR, _("%s(%s): challenge illegal or corrupted (%s). mismatched key or config file?"),
918 conf->nodename, (const char *)rsi, ERR_error_string (ERR_get_error (), 0)); 914 conf->nodename, (const char *)rsi, ERR_error_string (ERR_get_error (), 0));
919 break; 915 break;
920 } 916 }
923 delete octx; 919 delete octx;
924 920
925 octx = new crypto_ctx (k, 1); 921 octx = new crypto_ctx (k, 1);
926 oseqno = ntohl (*(u32 *)&k[CHG_SEQNO]) & 0x7fffffff; 922 oseqno = ntohl (*(u32 *)&k[CHG_SEQNO]) & 0x7fffffff;
927 923
924 // compatibility code, remove when no longer required
925 if (p->flags & 1) p->features |= FEATURE_COMPRESSION;
926
928 conf->protocols = p->protocols; 927 conf->protocols = p->protocols;
928 features = p->features & FEATURES;
929 929
930 send_auth_response (rsi, p->id, k); 930 send_auth_response (rsi, p->id, k);
931 931
932 connection_established (); 932 connection_established ();
933 933
969 crypto_ctx *cctx = new crypto_ctx (chg, 0); 969 crypto_ctx *cctx = new crypto_ctx (chg, 0);
970 970
971 if (!p->hmac_chk (cctx)) 971 if (!p->hmac_chk (cctx))
972 { 972 {
973 slog (L_ERR, _("%s(%s): hmac authentication error on auth response, received invalid packet\n" 973 slog (L_ERR, _("%s(%s): hmac authentication error on auth response, received invalid packet\n"
974 "could be an attack, or just corruption or an synchronization error"), 974 "could be an attack, or just corruption or a synchronization error"),
975 conf->nodename, (const char *)rsi); 975 conf->nodename, (const char *)rsi);
976 break; 976 break;
977 } 977 }
978 else 978 else
979 { 979 {
1028 { 1028 {
1029 vpndata_packet *p = (vpndata_packet *)pkt; 1029 vpndata_packet *p = (vpndata_packet *)pkt;
1030 1030
1031 if (!p->hmac_chk (ictx)) 1031 if (!p->hmac_chk (ictx))
1032 slog (L_ERR, _("%s(%s): hmac authentication error, received invalid packet\n" 1032 slog (L_ERR, _("%s(%s): hmac authentication error, received invalid packet\n"
1033 "could be an attack, or just corruption or an synchronization error"), 1033 "could be an attack, or just corruption or a synchronization error"),
1034 conf->nodename, (const char *)rsi); 1034 conf->nodename, (const char *)rsi);
1035 else 1035 else
1036 { 1036 {
1037 u32 seqno; 1037 u32 seqno;
1038 tap_packet *d = p->unpack (this, seqno); 1038 tap_packet *d = p->unpack (this, seqno);
1121 { 1121 {
1122 reset_connection (); 1122 reset_connection ();
1123 establish_connection (); 1123 establish_connection ();
1124 } 1124 }
1125 else if (NOW < last_activity + ::conf.keepalive) 1125 else if (NOW < last_activity + ::conf.keepalive)
1126 w.at = last_activity + ::conf.keepalive; 1126 w.start (last_activity + ::conf.keepalive);
1127 else if (conf->connectmode != conf_node::C_ONDEMAND 1127 else if (conf->connectmode != conf_node::C_ONDEMAND
1128 || THISNODE->connectmode != conf_node::C_ONDEMAND) 1128 || THISNODE->connectmode != conf_node::C_ONDEMAND)
1129 { 1129 {
1130 send_ping (si); 1130 send_ping (si);
1131 w.at = NOW + 5; 1131 w.start (NOW + 5);
1132 } 1132 }
1133 else if (NOW < last_activity + ::conf.keepalive + 10) 1133 else if (NOW < last_activity + ::conf.keepalive + 10)
1134 // hold ondemand connections implicitly a few seconds longer 1134 // hold ondemand connections implicitly a few seconds longer
1135 // should delete octx, though, or something like that ;) 1135 // should delete octx, though, or something like that ;)
1136 w.at = last_activity + ::conf.keepalive + 10; 1136 w.start (last_activity + ::conf.keepalive + 10);
1137 else 1137 else
1138 reset_connection (); 1138 reset_connection ();
1139} 1139}
1140 1140
1141void connection::send_connect_request (int id) 1141void connection::send_connect_request (int id)

Diff Legend

Removed lines
+ Added lines
< Changed lines
> Changed lines