blob: 812c2535633641a320e4384ecc6e11c0072b12cb [file] [log] [blame]
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001/*
2 * QUIC transport layer over SOCK_DGRAM sockets.
3 *
Willy Tarreau3dfb7da2022-03-02 22:33:39 +01004 * Copyright 2020 HAProxy Technologies, Frederic Lecaille <flecaille@haproxy.com>
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005 *
6 * This program is free software; you can redistribute it and/or
7 * modify it under the terms of the GNU General Public License
8 * as published by the Free Software Foundation; either version
9 * 2 of the License, or (at your option) any later version.
10 *
11 */
12
13#define _GNU_SOURCE
14#include <errno.h>
15#include <fcntl.h>
16#include <stdio.h>
17#include <stdlib.h>
18
19#include <sys/socket.h>
20#include <sys/stat.h>
21#include <sys/types.h>
22
23#include <netinet/tcp.h>
24
Amaury Denoyelleeb01f592021-10-07 16:44:05 +020025#include <import/ebmbtree.h>
26
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +010027#include <haproxy/buf-t.h>
28#include <haproxy/compat.h>
29#include <haproxy/api.h>
30#include <haproxy/debug.h>
31#include <haproxy/tools.h>
32#include <haproxy/ticks.h>
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +010033
34#include <haproxy/connection.h>
35#include <haproxy/fd.h>
36#include <haproxy/freq_ctr.h>
37#include <haproxy/global.h>
Frédéric Lécailledfbae762021-02-18 09:59:01 +010038#include <haproxy/h3.h>
Amaury Denoyelle154bc7f2021-11-12 16:09:54 +010039#include <haproxy/hq_interop.h>
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +010040#include <haproxy/log.h>
Frédéric Lécailledfbae762021-02-18 09:59:01 +010041#include <haproxy/mux_quic.h>
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +010042#include <haproxy/pipe.h>
43#include <haproxy/proxy.h>
44#include <haproxy/quic_cc.h>
45#include <haproxy/quic_frame.h>
46#include <haproxy/quic_loss.h>
Amaury Denoyellecfa2d562022-01-19 16:01:05 +010047#include <haproxy/quic_sock.h>
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +020048#include <haproxy/cbuf.h>
Amaury Denoyelle8524f0f2022-02-08 15:03:40 +010049#include <haproxy/proto_quic.h>
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +010050#include <haproxy/quic_tls.h>
Amaury Denoyelle118b2cb2021-11-25 16:05:16 +010051#include <haproxy/sink.h>
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +010052#include <haproxy/ssl_sock.h>
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +010053#include <haproxy/task.h>
54#include <haproxy/trace.h>
55#include <haproxy/xprt_quic.h>
56
Amaury Denoyellea22d8602021-11-10 15:17:56 +010057/* list of supported QUIC versions by this implementation */
58static int quic_supported_version[] = {
59 0x00000001,
Frédéric Lécaille56d3e1b2021-11-19 14:32:52 +010060 0xff00001d, /* draft-29 */
Amaury Denoyellea22d8602021-11-10 15:17:56 +010061
62 /* placeholder, do not add entry after this */
63 0x0
64};
65
Frédéric Lécaille48fc74a2021-09-03 16:42:19 +020066/* This is the values of some QUIC transport parameters when absent.
67 * Should be used to initialize any transport parameters (local or remote)
68 * before updating them with customized values.
69 */
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +010070struct quic_transport_params quic_dflt_transport_params = {
Frédéric Lécaille46be7e92021-10-22 15:04:27 +020071 .max_udp_payload_size = QUIC_PACKET_MAXLEN,
Frédéric Lécaille785c9c92021-05-17 16:42:21 +020072 .ack_delay_exponent = QUIC_DFLT_ACK_DELAY_COMPONENT,
73 .max_ack_delay = QUIC_DFLT_MAX_ACK_DELAY,
Frédéric Lécaille48fc74a2021-09-03 16:42:19 +020074 .active_connection_id_limit = QUIC_ACTIVE_CONNECTION_ID_LIMIT,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +010075};
76
77/* trace source and events */
78static void quic_trace(enum trace_level level, uint64_t mask, \
79 const struct trace_source *src,
80 const struct ist where, const struct ist func,
81 const void *a1, const void *a2, const void *a3, const void *a4);
82
83static const struct trace_event quic_trace_events[] = {
84 { .mask = QUIC_EV_CONN_NEW, .name = "new_conn", .desc = "new QUIC connection" },
85 { .mask = QUIC_EV_CONN_INIT, .name = "new_conn_init", .desc = "new QUIC connection initialization" },
86 { .mask = QUIC_EV_CONN_ISEC, .name = "init_secs", .desc = "initial secrets derivation" },
87 { .mask = QUIC_EV_CONN_RSEC, .name = "read_secs", .desc = "read secrets derivation" },
88 { .mask = QUIC_EV_CONN_WSEC, .name = "write_secs", .desc = "write secrets derivation" },
89 { .mask = QUIC_EV_CONN_LPKT, .name = "lstnr_packet", .desc = "new listener received packet" },
90 { .mask = QUIC_EV_CONN_SPKT, .name = "srv_packet", .desc = "new server received packet" },
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +050091 { .mask = QUIC_EV_CONN_ENCPKT, .name = "enc_hdshk_pkt", .desc = "handhshake packet encryption" },
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +010092 { .mask = QUIC_EV_CONN_HPKT, .name = "hdshk_pkt", .desc = "handhshake packet building" },
93 { .mask = QUIC_EV_CONN_PAPKT, .name = "phdshk_apkt", .desc = "post handhshake application packet preparation" },
94 { .mask = QUIC_EV_CONN_PAPKTS, .name = "phdshk_apkts", .desc = "post handhshake application packets preparation" },
Frédéric Lécaille00e24002022-02-18 17:13:45 +010095 { .mask = QUIC_EV_CONN_IO_CB, .name = "qc_io_cb", .desc = "QUIC conn. I/O processin" },
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +010096 { .mask = QUIC_EV_CONN_RMHP, .name = "rm_hp", .desc = "Remove header protection" },
97 { .mask = QUIC_EV_CONN_PRSHPKT, .name = "parse_hpkt", .desc = "parse handshake packet" },
98 { .mask = QUIC_EV_CONN_PRSAPKT, .name = "parse_apkt", .desc = "parse application packet" },
99 { .mask = QUIC_EV_CONN_PRSFRM, .name = "parse_frm", .desc = "parse frame" },
100 { .mask = QUIC_EV_CONN_PRSAFRM, .name = "parse_ack_frm", .desc = "parse ACK frame" },
101 { .mask = QUIC_EV_CONN_BFRM, .name = "build_frm", .desc = "build frame" },
102 { .mask = QUIC_EV_CONN_PHPKTS, .name = "phdshk_pkts", .desc = "handhshake packets preparation" },
103 { .mask = QUIC_EV_CONN_TRMHP, .name = "rm_hp_try", .desc = "header protection removing try" },
104 { .mask = QUIC_EV_CONN_ELRMHP, .name = "el_rm_hp", .desc = "handshake enc. level header protection removing" },
105 { .mask = QUIC_EV_CONN_ELRXPKTS, .name = "el_treat_rx_pkts", .desc = "handshake enc. level rx packets treatment" },
106 { .mask = QUIC_EV_CONN_SSLDATA, .name = "ssl_provide_data", .desc = "CRYPTO data provision to TLS stack" },
107 { .mask = QUIC_EV_CONN_RXCDATA, .name = "el_treat_rx_cfrms",.desc = "enc. level RX CRYPTO frames processing"},
108 { .mask = QUIC_EV_CONN_ADDDATA, .name = "add_hdshk_data", .desc = "TLS stack ->add_handshake_data() call"},
109 { .mask = QUIC_EV_CONN_FFLIGHT, .name = "flush_flight", .desc = "TLS stack ->flush_flight() call"},
110 { .mask = QUIC_EV_CONN_SSLALERT, .name = "send_alert", .desc = "TLS stack ->send_alert() call"},
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100111 { .mask = QUIC_EV_CONN_RTTUPDT, .name = "rtt_updt", .desc = "RTT sampling" },
112 { .mask = QUIC_EV_CONN_SPPKTS, .name = "sppkts", .desc = "send prepared packets" },
113 { .mask = QUIC_EV_CONN_PKTLOSS, .name = "pktloss", .desc = "detect packet loss" },
114 { .mask = QUIC_EV_CONN_STIMER, .name = "stimer", .desc = "set timer" },
115 { .mask = QUIC_EV_CONN_PTIMER, .name = "ptimer", .desc = "process timer" },
116 { .mask = QUIC_EV_CONN_SPTO, .name = "spto", .desc = "set PTO" },
Frédéric Lécaille6c1e36c2020-12-23 17:17:37 +0100117 { .mask = QUIC_EV_CONN_BCFRMS, .name = "bcfrms", .desc = "build CRYPTO data frames" },
Frédéric Lécaille513b4f22021-09-20 15:23:17 +0200118 { .mask = QUIC_EV_CONN_XPRTSEND, .name = "xprt_send", .desc = "sending XRPT subscription" },
119 { .mask = QUIC_EV_CONN_XPRTRECV, .name = "xprt_recv", .desc = "receiving XRPT subscription" },
Frédéric Lécailleba85acd2022-01-11 14:43:50 +0100120 { .mask = QUIC_EV_CONN_FREED, .name = "conn_freed", .desc = "releasing conn. memory" },
121 { .mask = QUIC_EV_CONN_CLOSE, .name = "conn_close", .desc = "closing conn." },
Frédéric Lécaillece69cbc2022-03-22 12:45:33 +0100122 { .mask = QUIC_EV_CONN_ACKSTRM, .name = "ack_strm", .desc = "STREAM ack."},
Frédéric Lécailleb823bb72022-03-31 20:26:18 +0200123 { .mask = QUIC_EV_CONN_FRMLIST, .name = "frm_list", .desc = "frame list"},
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100124 { /* end */ }
125};
126
127static const struct name_desc quic_trace_lockon_args[4] = {
128 /* arg1 */ { /* already used by the connection */ },
129 /* arg2 */ { .name="quic", .desc="QUIC transport" },
130 /* arg3 */ { },
131 /* arg4 */ { }
132};
133
134static const struct name_desc quic_trace_decoding[] = {
135#define QUIC_VERB_CLEAN 1
136 { .name="clean", .desc="only user-friendly stuff, generally suitable for level \"user\"" },
137 { /* end */ }
138};
139
140
141struct trace_source trace_quic = {
142 .name = IST("quic"),
143 .desc = "QUIC xprt",
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +0100144 .arg_def = TRC_ARG1_QCON, /* TRACE()'s first argument is always a quic_conn */
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100145 .default_cb = quic_trace,
146 .known_events = quic_trace_events,
147 .lockon_args = quic_trace_lockon_args,
148 .decoding = quic_trace_decoding,
149 .report_events = ~0, /* report everything by default */
150};
151
152#define TRACE_SOURCE &trace_quic
153INITCALL1(STG_REGISTER, trace_register_source, TRACE_SOURCE);
154
155static BIO_METHOD *ha_quic_meth;
156
Frédéric Lécailledbe25af2021-08-04 15:27:37 +0200157DECLARE_POOL(pool_head_quic_tx_ring, "quic_tx_ring_pool", QUIC_TX_RING_BUFSZ);
Frédéric Lécaille324ecda2021-11-02 10:14:44 +0100158DECLARE_POOL(pool_head_quic_conn_rxbuf, "quic_conn_rxbuf", QUIC_CONN_RX_BUFSZ);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100159DECLARE_STATIC_POOL(pool_head_quic_conn_ctx,
Frédéric Lécaille1eaec332021-06-04 14:59:59 +0200160 "quic_conn_ctx_pool", sizeof(struct ssl_sock_ctx));
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100161DECLARE_STATIC_POOL(pool_head_quic_conn, "quic_conn", sizeof(struct quic_conn));
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100162DECLARE_POOL(pool_head_quic_connection_id,
163 "quic_connnection_id_pool", sizeof(struct quic_connection_id));
Frédéric Lécaille3d4bfe72022-01-26 16:07:16 +0100164DECLARE_POOL(pool_head_quic_dgram, "quic_dgram", sizeof(struct quic_dgram));
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100165DECLARE_POOL(pool_head_quic_rx_packet, "quic_rx_packet_pool", sizeof(struct quic_rx_packet));
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100166DECLARE_POOL(pool_head_quic_tx_packet, "quic_tx_packet_pool", sizeof(struct quic_tx_packet));
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100167DECLARE_STATIC_POOL(pool_head_quic_rx_crypto_frm, "quic_rx_crypto_frm_pool", sizeof(struct quic_rx_crypto_frm));
Frédéric Lécailledfbae762021-02-18 09:59:01 +0100168DECLARE_POOL(pool_head_quic_rx_strm_frm, "quic_rx_strm_frm", sizeof(struct quic_rx_strm_frm));
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100169DECLARE_STATIC_POOL(pool_head_quic_crypto_buf, "quic_crypto_buf_pool", sizeof(struct quic_crypto_buf));
Frédéric Lécaille0ad04582021-07-27 14:51:54 +0200170DECLARE_POOL(pool_head_quic_frame, "quic_frame_pool", sizeof(struct quic_frame));
Frédéric Lécaille8090b512020-11-30 16:19:22 +0100171DECLARE_STATIC_POOL(pool_head_quic_arng, "quic_arng_pool", sizeof(struct quic_arng_node));
Amaury Denoyelle5c3859c2022-03-29 14:49:35 +0200172DECLARE_STATIC_POOL(pool_head_quic_conn_stream, "qc_stream_desc", sizeof(struct qc_stream_desc));
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100173
Frédéric Lécaille9445abc2021-08-04 10:49:51 +0200174static struct quic_tx_packet *qc_build_pkt(unsigned char **pos, const unsigned char *buf_end,
Frédéric Lécaille28c7ea32022-02-25 17:41:39 +0100175 struct quic_enc_level *qel, struct list *frms,
Frédéric Lécaille28f51fa2021-11-09 14:12:12 +0100176 struct quic_conn *qc, size_t dglen, int pkt_type,
Frédéric Lécailleb0021452022-03-29 11:42:03 +0200177 int padding, int probe, int cc, int *err);
Frédéric Lécaille00e24002022-02-18 17:13:45 +0100178static struct task *quic_conn_app_io_cb(struct task *t, void *context, unsigned int state);
Frédéric Lécaille47756802022-03-25 09:12:16 +0100179static void qc_idle_timer_do_rearm(struct quic_conn *qc);
Frédéric Lécaille530601c2022-03-10 15:11:57 +0100180static void qc_idle_timer_rearm(struct quic_conn *qc, int read);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100181
Frédéric Lécaillef63921f2020-12-18 09:48:20 +0100182/* Only for debug purpose */
183struct enc_debug_info {
184 unsigned char *payload;
185 size_t payload_len;
186 unsigned char *aad;
187 size_t aad_len;
188 uint64_t pn;
189};
190
191/* Initializes a enc_debug_info struct (only for debug purpose) */
192static inline void enc_debug_info_init(struct enc_debug_info *edi,
193 unsigned char *payload, size_t payload_len,
194 unsigned char *aad, size_t aad_len, uint64_t pn)
195{
196 edi->payload = payload;
197 edi->payload_len = payload_len;
198 edi->aad = aad;
199 edi->aad_len = aad_len;
200 edi->pn = pn;
201}
202
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100203/* Trace callback for QUIC.
204 * These traces always expect that arg1, if non-null, is of type connection.
205 */
206static void quic_trace(enum trace_level level, uint64_t mask, const struct trace_source *src,
207 const struct ist where, const struct ist func,
208 const void *a1, const void *a2, const void *a3, const void *a4)
209{
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +0100210 const struct quic_conn *qc = a1;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100211
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +0100212 if (qc) {
Frédéric Lécaillebd242082022-02-25 17:17:59 +0100213 const struct quic_tls_ctx *tls_ctx;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100214
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +0100215 chunk_appendf(&trace_buf, " : qc@%p", qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100216 if ((mask & QUIC_EV_CONN_INIT) && qc) {
217 chunk_appendf(&trace_buf, "\n odcid");
218 quic_cid_dump(&trace_buf, &qc->odcid);
Frédéric Lécaillec5e72b92020-12-02 16:11:40 +0100219 chunk_appendf(&trace_buf, "\n dcid");
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100220 quic_cid_dump(&trace_buf, &qc->dcid);
Frédéric Lécaillec5e72b92020-12-02 16:11:40 +0100221 chunk_appendf(&trace_buf, "\n scid");
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100222 quic_cid_dump(&trace_buf, &qc->scid);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100223 }
224
225 if (mask & QUIC_EV_CONN_ADDDATA) {
226 const enum ssl_encryption_level_t *level = a2;
227 const size_t *len = a3;
228
229 if (level) {
230 enum quic_tls_enc_level lvl = ssl_to_quic_enc_level(*level);
231
232 chunk_appendf(&trace_buf, " el=%c(%d)", quic_enc_level_char(lvl), lvl);
233 }
234 if (len)
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100235 chunk_appendf(&trace_buf, " len=%llu", (unsigned long long)*len);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100236 }
237 if ((mask & QUIC_EV_CONN_ISEC) && qc) {
238 /* Initial read & write secrets. */
239 enum quic_tls_enc_level level = QUIC_TLS_ENC_LEVEL_INITIAL;
240 const unsigned char *rx_sec = a2;
241 const unsigned char *tx_sec = a3;
242
Frédéric Lécaillebd242082022-02-25 17:17:59 +0100243 tls_ctx = &qc->els[level].tls_ctx;
244 if (tls_ctx->flags & QUIC_FL_TLS_SECRETS_SET) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100245 chunk_appendf(&trace_buf, "\n RX el=%c", quic_enc_level_char(level));
246 if (rx_sec)
247 quic_tls_secret_hexdump(&trace_buf, rx_sec, 32);
Frédéric Lécaillebd242082022-02-25 17:17:59 +0100248 quic_tls_keys_hexdump(&trace_buf, &tls_ctx->rx);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100249 chunk_appendf(&trace_buf, "\n TX el=%c", quic_enc_level_char(level));
250 if (tx_sec)
251 quic_tls_secret_hexdump(&trace_buf, tx_sec, 32);
Frédéric Lécaillebd242082022-02-25 17:17:59 +0100252 quic_tls_keys_hexdump(&trace_buf, &tls_ctx->tx);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100253 }
254 }
255 if (mask & (QUIC_EV_CONN_RSEC|QUIC_EV_CONN_RWSEC)) {
256 const enum ssl_encryption_level_t *level = a2;
257 const unsigned char *secret = a3;
258 const size_t *secret_len = a4;
259
260 if (level) {
261 enum quic_tls_enc_level lvl = ssl_to_quic_enc_level(*level);
262
263 chunk_appendf(&trace_buf, "\n RX el=%c", quic_enc_level_char(lvl));
264 if (secret && secret_len)
265 quic_tls_secret_hexdump(&trace_buf, secret, *secret_len);
Frédéric Lécaillebd242082022-02-25 17:17:59 +0100266 tls_ctx = &qc->els[lvl].tls_ctx;
267 if (tls_ctx->flags & QUIC_FL_TLS_SECRETS_SET)
268 quic_tls_keys_hexdump(&trace_buf, &tls_ctx->rx);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100269 }
270 }
271
272 if (mask & (QUIC_EV_CONN_WSEC|QUIC_EV_CONN_RWSEC)) {
273 const enum ssl_encryption_level_t *level = a2;
274 const unsigned char *secret = a3;
275 const size_t *secret_len = a4;
276
277 if (level) {
278 enum quic_tls_enc_level lvl = ssl_to_quic_enc_level(*level);
279
280 chunk_appendf(&trace_buf, "\n TX el=%c", quic_enc_level_char(lvl));
281 if (secret && secret_len)
282 quic_tls_secret_hexdump(&trace_buf, secret, *secret_len);
Frédéric Lécaillebd242082022-02-25 17:17:59 +0100283 tls_ctx = &qc->els[lvl].tls_ctx;
284 if (tls_ctx->flags & QUIC_FL_TLS_SECRETS_SET)
285 quic_tls_keys_hexdump(&trace_buf, &tls_ctx->tx);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100286 }
287
288 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100289
Frédéric Lécailleb823bb72022-03-31 20:26:18 +0200290 if (mask & QUIC_EV_CONN_FRMLIST) {
291 const struct list *l = a2;
292
293 if (l) {
294 const struct quic_frame *frm;
295 list_for_each_entry(frm, l, list)
296 chunk_frm_appendf(&trace_buf, frm);
297 }
298 }
299
Frédéric Lécaille133e8a72020-12-18 09:33:27 +0100300 if (mask & (QUIC_EV_CONN_HPKT|QUIC_EV_CONN_PAPKT)) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100301 const struct quic_tx_packet *pkt = a2;
302 const struct quic_enc_level *qel = a3;
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100303 const ssize_t *room = a4;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100304
305 if (qel) {
Amaury Denoyelle4fd53d72021-12-21 14:28:26 +0100306 const struct quic_pktns *pktns = qc->pktns;
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100307 chunk_appendf(&trace_buf, " qel=%c cwnd=%llu ppif=%lld pif=%llu "
Frédéric Lécaille466e9da2021-12-29 12:04:13 +0100308 "if=%llu pp=%u",
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100309 quic_enc_level_char_from_qel(qel, qc),
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100310 (unsigned long long)qc->path->cwnd,
311 (unsigned long long)qc->path->prep_in_flight,
312 (unsigned long long)qc->path->in_flight,
313 (unsigned long long)pktns->tx.in_flight,
Frédéric Lécaille466e9da2021-12-29 12:04:13 +0100314 pktns->tx.pto_probe);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100315 }
316 if (pkt) {
Frédéric Lécaille0ad04582021-07-27 14:51:54 +0200317 const struct quic_frame *frm;
Frédéric Lécaille0371cd52021-12-13 12:30:54 +0100318 if (pkt->pn_node.key != (uint64_t)-1)
319 chunk_appendf(&trace_buf, " pn=%llu",(ull)pkt->pn_node.key);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100320 list_for_each_entry(frm, &pkt->frms, list)
Frédéric Lécaille1ede8232021-12-23 14:11:25 +0100321 chunk_frm_appendf(&trace_buf, frm);
Frédéric Lécaille8b6ea172022-01-17 10:51:43 +0100322 chunk_appendf(&trace_buf, " rx.bytes=%llu tx.bytes=%llu",
323 (unsigned long long)qc->rx.bytes,
324 (unsigned long long)qc->tx.bytes);
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100325 }
326
327 if (room) {
328 chunk_appendf(&trace_buf, " room=%lld", (long long)*room);
329 chunk_appendf(&trace_buf, " dcid.len=%llu scid.len=%llu",
330 (unsigned long long)qc->dcid.len, (unsigned long long)qc->scid.len);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100331 }
332 }
333
Frédéric Lécaille00e24002022-02-18 17:13:45 +0100334 if (mask & QUIC_EV_CONN_IO_CB) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100335 const enum quic_handshake_state *state = a2;
336 const int *err = a3;
337
338 if (state)
339 chunk_appendf(&trace_buf, " state=%s", quic_hdshk_state_str(*state));
340 if (err)
341 chunk_appendf(&trace_buf, " err=%s", ssl_error_str(*err));
342 }
343
Frédéric Lécaille6c1e36c2020-12-23 17:17:37 +0100344 if (mask & (QUIC_EV_CONN_TRMHP|QUIC_EV_CONN_ELRMHP|QUIC_EV_CONN_SPKT)) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100345 const struct quic_rx_packet *pkt = a2;
346 const unsigned long *pktlen = a3;
347 const SSL *ssl = a4;
348
349 if (pkt) {
Frédéric Lécaille3dfd4c42022-04-05 15:29:14 +0200350 chunk_appendf(&trace_buf, " pkt@%p", pkt);
351 if (pkt->type == QUIC_PACKET_TYPE_SHORT && pkt->data)
352 chunk_appendf(&trace_buf, " kp=%d",
353 !!(*pkt->data & QUIC_PACKET_KEY_PHASE_BIT));
354 chunk_appendf(&trace_buf, " el=%c",
355 quic_packet_type_enc_level_char(pkt->type));
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100356 if (pkt->pnl)
357 chunk_appendf(&trace_buf, " pnl=%u pn=%llu", pkt->pnl,
358 (unsigned long long)pkt->pn);
359 if (pkt->token_len)
360 chunk_appendf(&trace_buf, " toklen=%llu",
361 (unsigned long long)pkt->token_len);
362 if (pkt->aad_len)
363 chunk_appendf(&trace_buf, " aadlen=%llu",
364 (unsigned long long)pkt->aad_len);
365 chunk_appendf(&trace_buf, " flags=0x%x len=%llu",
366 pkt->flags, (unsigned long long)pkt->len);
367 }
368 if (pktlen)
369 chunk_appendf(&trace_buf, " (%ld)", *pktlen);
370 if (ssl) {
371 enum ssl_encryption_level_t level = SSL_quic_read_level(ssl);
372 chunk_appendf(&trace_buf, " el=%c",
373 quic_enc_level_char(ssl_to_quic_enc_level(level)));
374 }
375 }
376
377 if (mask & (QUIC_EV_CONN_ELRXPKTS|QUIC_EV_CONN_PRSHPKT|QUIC_EV_CONN_SSLDATA)) {
378 const struct quic_rx_packet *pkt = a2;
379 const struct quic_rx_crypto_frm *cf = a3;
380 const SSL *ssl = a4;
381
382 if (pkt)
383 chunk_appendf(&trace_buf, " pkt@%p el=%c pn=%llu", pkt,
384 quic_packet_type_enc_level_char(pkt->type),
385 (unsigned long long)pkt->pn);
386 if (cf)
387 chunk_appendf(&trace_buf, " cfoff=%llu cflen=%llu",
388 (unsigned long long)cf->offset_node.key,
389 (unsigned long long)cf->len);
390 if (ssl) {
391 enum ssl_encryption_level_t level = SSL_quic_read_level(ssl);
Frédéric Lécaille57e6e9e2021-09-23 18:10:56 +0200392 chunk_appendf(&trace_buf, " rel=%c",
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100393 quic_enc_level_char(ssl_to_quic_enc_level(level)));
394 }
Frédéric Lécaille1fc5e162021-11-22 14:25:57 +0100395
396 if (qc->err_code)
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +0100397 chunk_appendf(&trace_buf, " err_code=0x%llx", (ull)qc->err_code);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100398 }
399
400 if (mask & (QUIC_EV_CONN_PRSFRM|QUIC_EV_CONN_BFRM)) {
401 const struct quic_frame *frm = a2;
402
403 if (frm)
404 chunk_appendf(&trace_buf, " %s", quic_frame_type_string(frm->type));
405 }
406
407 if (mask & QUIC_EV_CONN_PHPKTS) {
408 const struct quic_enc_level *qel = a2;
409
410 if (qel) {
Frédéric Lécailledd51da52021-12-29 15:36:25 +0100411 const struct quic_pktns *pktns = qel->pktns;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100412 chunk_appendf(&trace_buf,
Frédéric Lécaille466e9da2021-12-29 12:04:13 +0100413 " qel=%c state=%s ack?%d cwnd=%llu ppif=%lld pif=%llu if=%llu pp=%u",
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100414 quic_enc_level_char_from_qel(qel, qc),
Frédéric Lécaillefc790062022-03-28 17:10:31 +0200415 quic_hdshk_state_str(qc->state),
Frédéric Lécaille205e4f32022-03-28 17:38:27 +0200416 !!(qel->pktns->flags & QUIC_FL_PKTNS_ACK_REQUIRED),
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100417 (unsigned long long)qc->path->cwnd,
418 (unsigned long long)qc->path->prep_in_flight,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100419 (unsigned long long)qc->path->in_flight,
Frédéric Lécaille466e9da2021-12-29 12:04:13 +0100420 (unsigned long long)pktns->tx.in_flight,
421 pktns->tx.pto_probe);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100422 }
423 }
424
Frédéric Lécaillef63921f2020-12-18 09:48:20 +0100425 if (mask & QUIC_EV_CONN_ENCPKT) {
426 const struct enc_debug_info *edi = a2;
427
428 if (edi)
429 chunk_appendf(&trace_buf,
430 " payload=@%p payload_len=%llu"
431 " aad=@%p aad_len=%llu pn=%llu",
432 edi->payload, (unsigned long long)edi->payload_len,
433 edi->aad, (unsigned long long)edi->aad_len,
434 (unsigned long long)edi->pn);
435 }
436
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100437 if (mask & QUIC_EV_CONN_RMHP) {
438 const struct quic_rx_packet *pkt = a2;
439
440 if (pkt) {
441 const int *ret = a3;
442
443 chunk_appendf(&trace_buf, " pkt@%p", pkt);
444 if (ret && *ret)
445 chunk_appendf(&trace_buf, " pnl=%u pn=%llu",
446 pkt->pnl, (unsigned long long)pkt->pn);
447 }
448 }
449
450 if (mask & QUIC_EV_CONN_PRSAFRM) {
Frédéric Lécaille0ad04582021-07-27 14:51:54 +0200451 const struct quic_frame *frm = a2;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100452 const unsigned long *val1 = a3;
453 const unsigned long *val2 = a4;
454
455 if (frm)
Frédéric Lécaille1ede8232021-12-23 14:11:25 +0100456 chunk_frm_appendf(&trace_buf, frm);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100457 if (val1)
458 chunk_appendf(&trace_buf, " %lu", *val1);
459 if (val2)
460 chunk_appendf(&trace_buf, "..%lu", *val2);
461 }
462
Frédéric Lécaillece69cbc2022-03-22 12:45:33 +0100463 if (mask & QUIC_EV_CONN_ACKSTRM) {
464 const struct quic_stream *s = a2;
Amaury Denoyelle7272cd72022-03-29 15:15:54 +0200465 const struct qc_stream_desc *stream = a3;
Frédéric Lécaillece69cbc2022-03-22 12:45:33 +0100466
467 if (s)
468 chunk_appendf(&trace_buf, " off=%llu len=%llu", (ull)s->offset.key, (ull)s->len);
Amaury Denoyelle7272cd72022-03-29 15:15:54 +0200469 if (stream)
470 chunk_appendf(&trace_buf, " ack_offset=%llu", (ull)stream->ack_offset);
Frédéric Lécaillece69cbc2022-03-22 12:45:33 +0100471 }
472
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100473 if (mask & QUIC_EV_CONN_RTTUPDT) {
474 const unsigned int *rtt_sample = a2;
475 const unsigned int *ack_delay = a3;
476 const struct quic_loss *ql = a4;
477
478 if (rtt_sample)
479 chunk_appendf(&trace_buf, " rtt_sample=%ums", *rtt_sample);
480 if (ack_delay)
481 chunk_appendf(&trace_buf, " ack_delay=%ums", *ack_delay);
482 if (ql)
483 chunk_appendf(&trace_buf,
484 " srtt=%ums rttvar=%ums min_rtt=%ums",
485 ql->srtt >> 3, ql->rtt_var >> 2, ql->rtt_min);
486 }
487 if (mask & QUIC_EV_CONN_CC) {
488 const struct quic_cc_event *ev = a2;
489 const struct quic_cc *cc = a3;
490
491 if (a2)
492 quic_cc_event_trace(&trace_buf, ev);
493 if (a3)
494 quic_cc_state_trace(&trace_buf, cc);
495 }
496
497 if (mask & QUIC_EV_CONN_PKTLOSS) {
498 const struct quic_pktns *pktns = a2;
499 const struct list *lost_pkts = a3;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100500
501 if (pktns) {
502 chunk_appendf(&trace_buf, " pktns=%s",
503 pktns == &qc->pktns[QUIC_TLS_PKTNS_INITIAL] ? "I" :
504 pktns == &qc->pktns[QUIC_TLS_PKTNS_01RTT] ? "01RTT": "H");
505 if (pktns->tx.loss_time)
506 chunk_appendf(&trace_buf, " loss_time=%dms",
Frédéric Lécaillef7e0b8d2020-12-16 17:33:11 +0100507 TICKS_TO_MS(tick_remain(now_ms, pktns->tx.loss_time)));
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100508 }
509 if (lost_pkts && !LIST_ISEMPTY(lost_pkts)) {
510 struct quic_tx_packet *pkt;
511
512 chunk_appendf(&trace_buf, " lost_pkts:");
513 list_for_each_entry(pkt, lost_pkts, list)
514 chunk_appendf(&trace_buf, " %lu", (unsigned long)pkt->pn_node.key);
515 }
516 }
517
518 if (mask & (QUIC_EV_CONN_STIMER|QUIC_EV_CONN_PTIMER|QUIC_EV_CONN_SPTO)) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100519 const struct quic_pktns *pktns = a2;
520 const int *duration = a3;
Frédéric Lécaillef7e0b8d2020-12-16 17:33:11 +0100521 const uint64_t *ifae_pkts = a4;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100522
Frédéric Lécaillef7e0b8d2020-12-16 17:33:11 +0100523 if (ifae_pkts)
524 chunk_appendf(&trace_buf, " ifae_pkts=%llu",
525 (unsigned long long)*ifae_pkts);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100526 if (pktns) {
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100527 chunk_appendf(&trace_buf, " pktns=%s pp=%d",
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100528 pktns == &qc->pktns[QUIC_TLS_PKTNS_INITIAL] ? "I" :
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100529 pktns == &qc->pktns[QUIC_TLS_PKTNS_01RTT] ? "01RTT": "H",
530 pktns->tx.pto_probe);
Frédéric Lécaille22cfd832021-12-27 17:42:51 +0100531 if (mask & (QUIC_EV_CONN_STIMER|QUIC_EV_CONN_SPTO)) {
532 if (pktns->tx.in_flight)
533 chunk_appendf(&trace_buf, " if=%llu", (ull)pktns->tx.in_flight);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100534 if (pktns->tx.loss_time)
535 chunk_appendf(&trace_buf, " loss_time=%dms",
536 TICKS_TO_MS(pktns->tx.loss_time - now_ms));
537 }
538 if (mask & QUIC_EV_CONN_SPTO) {
539 if (pktns->tx.time_of_last_eliciting)
540 chunk_appendf(&trace_buf, " tole=%dms",
541 TICKS_TO_MS(pktns->tx.time_of_last_eliciting - now_ms));
542 if (duration)
Frédéric Lécaillec5e72b92020-12-02 16:11:40 +0100543 chunk_appendf(&trace_buf, " dur=%dms", TICKS_TO_MS(*duration));
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100544 }
545 }
546
Frédéric Lécaille03235d72022-03-30 14:36:40 +0200547 if (!(mask & (QUIC_EV_CONN_SPTO|QUIC_EV_CONN_PTIMER)) && qc->timer_task) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100548 chunk_appendf(&trace_buf,
549 " expire=%dms", TICKS_TO_MS(qc->timer - now_ms));
550 }
551 }
552
553 if (mask & QUIC_EV_CONN_SPPKTS) {
554 const struct quic_tx_packet *pkt = a2;
555
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100556 chunk_appendf(&trace_buf, " cwnd=%llu ppif=%llu pif=%llu",
557 (unsigned long long)qc->path->cwnd,
558 (unsigned long long)qc->path->prep_in_flight,
559 (unsigned long long)qc->path->in_flight);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100560 if (pkt) {
Frédéric Lécaille0371cd52021-12-13 12:30:54 +0100561 chunk_appendf(&trace_buf, " pn=%lu(%s) iflen=%llu",
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100562 (unsigned long)pkt->pn_node.key,
563 pkt->pktns == &qc->pktns[QUIC_TLS_PKTNS_INITIAL] ? "I" :
564 pkt->pktns == &qc->pktns[QUIC_TLS_PKTNS_01RTT] ? "01RTT": "H",
Frédéric Lécaille0371cd52021-12-13 12:30:54 +0100565 (unsigned long long)pkt->in_flight_len);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100566 }
567 }
Frédéric Lécaille47c433f2020-12-10 17:03:11 +0100568
569 if (mask & QUIC_EV_CONN_SSLALERT) {
570 const uint8_t *alert = a2;
571 const enum ssl_encryption_level_t *level = a3;
572
573 if (alert)
574 chunk_appendf(&trace_buf, " alert=0x%02x", *alert);
575 if (level)
576 chunk_appendf(&trace_buf, " el=%c",
577 quic_enc_level_char(ssl_to_quic_enc_level(*level)));
578 }
Frédéric Lécailleea604992020-12-24 13:01:37 +0100579
580 if (mask & QUIC_EV_CONN_BCFRMS) {
581 const size_t *sz1 = a2;
582 const size_t *sz2 = a3;
583 const size_t *sz3 = a4;
584
585 if (sz1)
586 chunk_appendf(&trace_buf, " %llu", (unsigned long long)*sz1);
587 if (sz2)
588 chunk_appendf(&trace_buf, " %llu", (unsigned long long)*sz2);
589 if (sz3)
590 chunk_appendf(&trace_buf, " %llu", (unsigned long long)*sz3);
591 }
Frédéric Lécaille242fb1b2020-12-31 12:45:38 +0100592
593 if (mask & QUIC_EV_CONN_PSTRM) {
594 const struct quic_frame *frm = a2;
Frédéric Lécaille577fe482021-01-11 15:10:06 +0100595
Frédéric Lécailled8b84432021-12-10 15:18:36 +0100596 if (frm)
Frédéric Lécaille1ede8232021-12-23 14:11:25 +0100597 chunk_frm_appendf(&trace_buf, frm);
Frédéric Lécaille242fb1b2020-12-31 12:45:38 +0100598 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100599 }
600 if (mask & QUIC_EV_CONN_LPKT) {
601 const struct quic_rx_packet *pkt = a2;
Frédéric Lécaille865b0782021-09-23 07:33:20 +0200602 const uint64_t *len = a3;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100603
Frédéric Lécaille8678eb02021-12-16 18:03:52 +0100604 if (pkt) {
605 chunk_appendf(&trace_buf, " pkt@%p type=0x%02x %s",
606 pkt, pkt->type, qc_pkt_long(pkt) ? "long" : "short");
607 if (pkt->pn_node.key != (uint64_t)-1)
608 chunk_appendf(&trace_buf, " pn=%llu", pkt->pn_node.key);
609 }
610
Frédéric Lécaille865b0782021-09-23 07:33:20 +0200611 if (len)
612 chunk_appendf(&trace_buf, " len=%llu", (ull)*len);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100613 }
614
615}
616
617/* Returns 1 if the peer has validated <qc> QUIC connection address, 0 if not. */
Amaury Denoyellee81fed92021-12-22 11:06:34 +0100618static inline int quic_peer_validated_addr(struct quic_conn *qc)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100619{
Frédéric Lécaille67f47d02021-08-19 15:19:09 +0200620 struct quic_pktns *hdshk_pktns, *app_pktns;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100621
Frédéric Lécaille1aa57d32022-01-12 09:46:02 +0100622 if (!qc_is_listener(qc))
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100623 return 1;
624
Frédéric Lécaille67f47d02021-08-19 15:19:09 +0200625 hdshk_pktns = qc->els[QUIC_TLS_ENC_LEVEL_HANDSHAKE].pktns;
626 app_pktns = qc->els[QUIC_TLS_ENC_LEVEL_APP].pktns;
Frédéric Lécaille205e4f32022-03-28 17:38:27 +0200627 if ((hdshk_pktns->flags & QUIC_FL_PKTNS_PKT_RECEIVED) ||
628 (app_pktns->flags & QUIC_FL_PKTNS_PKT_RECEIVED) ||
Frédéric Lécaillefc790062022-03-28 17:10:31 +0200629 qc->state >= QUIC_HS_ST_COMPLETE)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100630 return 1;
631
632 return 0;
633}
634
635/* Set the timer attached to the QUIC connection with <ctx> as I/O handler and used for
636 * both loss detection and PTO and schedule the task assiated to this timer if needed.
637 */
Amaury Denoyellee81fed92021-12-22 11:06:34 +0100638static inline void qc_set_timer(struct quic_conn *qc)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100639{
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100640 struct quic_pktns *pktns;
641 unsigned int pto;
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +0200642 int handshake_complete;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100643
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +0100644 TRACE_ENTER(QUIC_EV_CONN_STIMER, qc,
Amaury Denoyellee81fed92021-12-22 11:06:34 +0100645 NULL, NULL, &qc->path->ifae_pkts);
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +0100646
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100647 pktns = quic_loss_pktns(qc);
648 if (tick_isset(pktns->tx.loss_time)) {
649 qc->timer = pktns->tx.loss_time;
650 goto out;
651 }
652
Frédéric Lécailleca98a7f2021-11-10 17:30:15 +0100653 /* anti-amplification: the timer must be
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100654 * cancelled for a server which reached the anti-amplification limit.
655 */
Frédéric Lécaille078634d2022-01-04 16:59:42 +0100656 if (!quic_peer_validated_addr(qc) &&
Frédéric Lécaillefc790062022-03-28 17:10:31 +0200657 (qc->flags & QUIC_FL_CONN_ANTI_AMPLIFICATION_REACHED)) {
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +0100658 TRACE_PROTO("anti-amplification reached", QUIC_EV_CONN_STIMER, qc);
Frédéric Lécailleca98a7f2021-11-10 17:30:15 +0100659 qc->timer = TICK_ETERNITY;
660 goto out;
661 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100662
Amaury Denoyellee81fed92021-12-22 11:06:34 +0100663 if (!qc->path->ifae_pkts && quic_peer_validated_addr(qc)) {
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +0100664 TRACE_PROTO("timer cancellation", QUIC_EV_CONN_STIMER, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100665 /* Timer cancellation. */
666 qc->timer = TICK_ETERNITY;
667 goto out;
668 }
669
Frédéric Lécaillefc790062022-03-28 17:10:31 +0200670 handshake_complete = qc->state >= QUIC_HS_ST_COMPLETE;
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +0200671 pktns = quic_pto_pktns(qc, handshake_complete, &pto);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100672 if (tick_isset(pto))
673 qc->timer = pto;
674 out:
Frédéric Lécaille5757b4a2022-02-16 14:46:17 +0100675 if (qc->timer_task && qc->timer != TICK_ETERNITY) {
Frédéric Lécailleaaf1f192022-03-22 15:37:41 +0100676 if (tick_is_expired(qc->timer, now_ms)) {
677 TRACE_PROTO("wakeup asap timer task", QUIC_EV_CONN_STIMER, qc);
Frédéric Lécaille5757b4a2022-02-16 14:46:17 +0100678 task_wakeup(qc->timer_task, TASK_WOKEN_MSG);
Frédéric Lécailleaaf1f192022-03-22 15:37:41 +0100679 }
680 else {
681 TRACE_PROTO("timer task scheduling", QUIC_EV_CONN_STIMER, qc);
Frédéric Lécaille5757b4a2022-02-16 14:46:17 +0100682 task_schedule(qc->timer_task, qc->timer);
Frédéric Lécailleaaf1f192022-03-22 15:37:41 +0100683 }
Frédéric Lécaille5757b4a2022-02-16 14:46:17 +0100684 }
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +0100685 TRACE_LEAVE(QUIC_EV_CONN_STIMER, qc, pktns);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100686}
687
Frédéric Lécaillea7973a62021-11-30 11:10:36 +0100688/* Derive new keys and ivs required for Key Update feature for <qc> QUIC
689 * connection.
690 * Return 1 if succeeded, 0 if not.
691 */
692static int quic_tls_key_update(struct quic_conn *qc)
693{
694 struct quic_tls_ctx *tls_ctx = &qc->els[QUIC_TLS_ENC_LEVEL_APP].tls_ctx;
695 struct quic_tls_secrets *rx, *tx;
696 struct quic_tls_kp *nxt_rx = &qc->ku.nxt_rx;
697 struct quic_tls_kp *nxt_tx = &qc->ku.nxt_tx;
698
699 tls_ctx = &qc->els[QUIC_TLS_ENC_LEVEL_APP].tls_ctx;
700 rx = &tls_ctx->rx;
701 tx = &tls_ctx->tx;
702 nxt_rx = &qc->ku.nxt_rx;
703 nxt_tx = &qc->ku.nxt_tx;
704
705 /* Prepare new RX secrets */
706 if (!quic_tls_sec_update(rx->md, nxt_rx->secret, nxt_rx->secretlen,
707 rx->secret, rx->secretlen)) {
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +0100708 TRACE_DEVEL("New RX secret update failed", QUIC_EV_CONN_RWSEC, qc);
Frédéric Lécaillea7973a62021-11-30 11:10:36 +0100709 return 0;
710 }
711
712 if (!quic_tls_derive_keys(rx->aead, NULL, rx->md,
713 nxt_rx->key, nxt_rx->keylen,
714 nxt_rx->iv, nxt_rx->ivlen, NULL, 0,
715 nxt_rx->secret, nxt_rx->secretlen)) {
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +0100716 TRACE_DEVEL("New RX key derivation failed", QUIC_EV_CONN_RWSEC, qc);
Frédéric Lécaillea7973a62021-11-30 11:10:36 +0100717 return 0;
718 }
719
720 /* Prepare new TX secrets */
721 if (!quic_tls_sec_update(tx->md, nxt_tx->secret, nxt_tx->secretlen,
722 tx->secret, tx->secretlen)) {
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +0100723 TRACE_DEVEL("New TX secret update failed", QUIC_EV_CONN_RWSEC, qc);
Frédéric Lécaillea7973a62021-11-30 11:10:36 +0100724 return 0;
725 }
726
727 if (!quic_tls_derive_keys(tx->aead, NULL, tx->md,
728 nxt_tx->key, nxt_tx->keylen,
729 nxt_tx->iv, nxt_tx->ivlen, NULL, 0,
730 nxt_tx->secret, nxt_tx->secretlen)) {
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +0100731 TRACE_DEVEL("New TX key derivation failed", QUIC_EV_CONN_RWSEC, qc);
Frédéric Lécaillea7973a62021-11-30 11:10:36 +0100732 return 0;
733 }
734
Frédéric Lécaille8c7927c2022-04-05 16:28:38 +0200735 if (nxt_rx->ctx) {
736 EVP_CIPHER_CTX_free(nxt_rx->ctx);
737 nxt_rx->ctx = NULL;
738 }
739
740 if (!quic_tls_rx_ctx_init(&nxt_rx->ctx, tls_ctx->rx.aead, nxt_rx->key)) {
741 TRACE_DEVEL("could not initial RX TLS cipher context", QUIC_EV_CONN_RWSEC, qc);
742 return 0;
743 }
744
745 if (nxt_tx->ctx) {
746 EVP_CIPHER_CTX_free(nxt_tx->ctx);
747 nxt_tx->ctx = NULL;
748 }
749
750 if (!quic_tls_rx_ctx_init(&nxt_tx->ctx, tls_ctx->tx.aead, nxt_tx->key)) {
751 TRACE_DEVEL("could not initial RX TLS cipher context", QUIC_EV_CONN_RWSEC, qc);
752 return 0;
753 }
754
Frédéric Lécaillea7973a62021-11-30 11:10:36 +0100755 return 1;
756}
757
758/* Rotate the Key Update information for <qc> QUIC connection.
759 * Must be used after having updated them.
760 * Always succeeds.
761 */
762static void quic_tls_rotate_keys(struct quic_conn *qc)
763{
764 struct quic_tls_ctx *tls_ctx = &qc->els[QUIC_TLS_ENC_LEVEL_APP].tls_ctx;
765 unsigned char *curr_secret, *curr_iv, *curr_key;
Frédéric Lécaille8c7927c2022-04-05 16:28:38 +0200766 EVP_CIPHER_CTX *curr_ctx;
Frédéric Lécaillea7973a62021-11-30 11:10:36 +0100767
768 /* Rotate the RX secrets */
Frédéric Lécaille8c7927c2022-04-05 16:28:38 +0200769 curr_ctx = tls_ctx->rx.ctx;
Frédéric Lécaillea7973a62021-11-30 11:10:36 +0100770 curr_secret = tls_ctx->rx.secret;
771 curr_iv = tls_ctx->rx.iv;
772 curr_key = tls_ctx->rx.key;
773
Frédéric Lécaille8c7927c2022-04-05 16:28:38 +0200774 tls_ctx->rx.ctx = qc->ku.nxt_rx.ctx;
Frédéric Lécaillea7973a62021-11-30 11:10:36 +0100775 tls_ctx->rx.secret = qc->ku.nxt_rx.secret;
776 tls_ctx->rx.iv = qc->ku.nxt_rx.iv;
777 tls_ctx->rx.key = qc->ku.nxt_rx.key;
778
Frédéric Lécaille8c7927c2022-04-05 16:28:38 +0200779 qc->ku.nxt_rx.ctx = qc->ku.prv_rx.ctx;
Frédéric Lécaillea7973a62021-11-30 11:10:36 +0100780 qc->ku.nxt_rx.secret = qc->ku.prv_rx.secret;
781 qc->ku.nxt_rx.iv = qc->ku.prv_rx.iv;
782 qc->ku.nxt_rx.key = qc->ku.prv_rx.key;
783
Frédéric Lécaille8c7927c2022-04-05 16:28:38 +0200784 qc->ku.prv_rx.ctx = curr_ctx;
Frédéric Lécaillea7973a62021-11-30 11:10:36 +0100785 qc->ku.prv_rx.secret = curr_secret;
786 qc->ku.prv_rx.iv = curr_iv;
787 qc->ku.prv_rx.key = curr_key;
788 qc->ku.prv_rx.pn = tls_ctx->rx.pn;
789
790 /* Update the TX secrets */
Frédéric Lécaille8c7927c2022-04-05 16:28:38 +0200791 curr_ctx = tls_ctx->tx.ctx;
Frédéric Lécaillea7973a62021-11-30 11:10:36 +0100792 curr_secret = tls_ctx->tx.secret;
793 curr_iv = tls_ctx->tx.iv;
794 curr_key = tls_ctx->tx.key;
795
Frédéric Lécaille8c7927c2022-04-05 16:28:38 +0200796 tls_ctx->tx.ctx = qc->ku.nxt_tx.ctx;
Frédéric Lécaillea7973a62021-11-30 11:10:36 +0100797 tls_ctx->tx.secret = qc->ku.nxt_tx.secret;
798 tls_ctx->tx.iv = qc->ku.nxt_tx.iv;
799 tls_ctx->tx.key = qc->ku.nxt_tx.key;
800
Frédéric Lécaille8c7927c2022-04-05 16:28:38 +0200801 qc->ku.nxt_tx.ctx = curr_ctx;
Frédéric Lécaillea7973a62021-11-30 11:10:36 +0100802 qc->ku.nxt_tx.secret = curr_secret;
803 qc->ku.nxt_tx.iv = curr_iv;
804 qc->ku.nxt_tx.key = curr_key;
805}
806
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100807#ifndef OPENSSL_IS_BORINGSSL
808int ha_quic_set_encryption_secrets(SSL *ssl, enum ssl_encryption_level_t level,
809 const uint8_t *read_secret,
810 const uint8_t *write_secret, size_t secret_len)
811{
Amaury Denoyelle9320dd52022-01-19 10:03:30 +0100812 struct quic_conn *qc = SSL_get_ex_data(ssl, ssl_qc_app_data_index);
813 struct quic_tls_ctx *tls_ctx = &qc->els[ssl_to_quic_enc_level(level)].tls_ctx;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100814 const SSL_CIPHER *cipher = SSL_get_current_cipher(ssl);
Frédéric Lécaillefc768ec2021-11-23 21:02:04 +0100815 struct quic_tls_secrets *rx, *tx;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100816
Amaury Denoyelle9320dd52022-01-19 10:03:30 +0100817 TRACE_ENTER(QUIC_EV_CONN_RWSEC, qc);
Frédéric Lécaillefc768ec2021-11-23 21:02:04 +0100818 BUG_ON(secret_len > QUIC_TLS_SECRET_LEN);
Frédéric Lécaillefc790062022-03-28 17:10:31 +0200819 if (qc->flags & QUIC_FL_CONN_IMMEDIATE_CLOSE) {
Amaury Denoyelle9320dd52022-01-19 10:03:30 +0100820 TRACE_PROTO("CC required", QUIC_EV_CONN_RWSEC, qc);
Frédéric Lécaillef44d19e2022-03-26 12:22:41 +0100821 goto no_secret;
Frédéric Lécaille1fc5e162021-11-22 14:25:57 +0100822 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100823
Frédéric Lécaillefc768ec2021-11-23 21:02:04 +0100824 if (!quic_tls_ctx_keys_alloc(tls_ctx)) {
Amaury Denoyelle9320dd52022-01-19 10:03:30 +0100825 TRACE_DEVEL("keys allocation failed", QUIC_EV_CONN_RWSEC, qc);
Frédéric Lécaillefc768ec2021-11-23 21:02:04 +0100826 goto err;
827 }
828
829 rx = &tls_ctx->rx;
830 tx = &tls_ctx->tx;
831
832 rx->aead = tx->aead = tls_aead(cipher);
833 rx->md = tx->md = tls_md(cipher);
834 rx->hp = tx->hp = tls_hp(cipher);
835
836 if (!quic_tls_derive_keys(rx->aead, rx->hp, rx->md, rx->key, rx->keylen,
837 rx->iv, rx->ivlen, rx->hp_key, sizeof rx->hp_key,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100838 read_secret, secret_len)) {
Amaury Denoyelle9320dd52022-01-19 10:03:30 +0100839 TRACE_DEVEL("RX key derivation failed", QUIC_EV_CONN_RWSEC, qc);
Frédéric Lécaillefc768ec2021-11-23 21:02:04 +0100840 goto err;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100841 }
842
Frédéric Lécaillef4605742022-04-05 10:28:29 +0200843 if (!quic_tls_rx_ctx_init(&rx->ctx, rx->aead, rx->key)) {
844 TRACE_DEVEL("could not initial RX TLS cipher context", QUIC_EV_CONN_RWSEC, qc);
845 goto err;
846 }
847
Frédéric Lécaille61b851d2022-01-28 21:38:45 +0100848 /* Enqueue this connection asap if we could derive O-RTT secrets as
849 * listener. Note that a listener derives only RX secrets for this
850 * level.
851 */
852 if (qc_is_listener(qc) && level == ssl_encryption_early_data)
853 quic_accept_push_qc(qc);
Frédéric Lécaille4015cbb2021-12-14 19:29:34 +0100854
855 if (!write_secret)
Frédéric Lécailleee4508d2022-02-14 17:54:04 +0100856 goto out;
Frédéric Lécaille4015cbb2021-12-14 19:29:34 +0100857
Frédéric Lécaillefc768ec2021-11-23 21:02:04 +0100858 if (!quic_tls_derive_keys(tx->aead, tx->hp, tx->md, tx->key, tx->keylen,
859 tx->iv, tx->ivlen, tx->hp_key, sizeof tx->hp_key,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100860 write_secret, secret_len)) {
Amaury Denoyelle9320dd52022-01-19 10:03:30 +0100861 TRACE_DEVEL("TX key derivation failed", QUIC_EV_CONN_RWSEC, qc);
Frédéric Lécaillefc768ec2021-11-23 21:02:04 +0100862 goto err;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100863 }
864
Frédéric Lécaillef4605742022-04-05 10:28:29 +0200865 if (!quic_tls_tx_ctx_init(&tx->ctx, tx->aead, tx->key)) {
866 TRACE_DEVEL("could not initial RX TLS cipher context", QUIC_EV_CONN_RWSEC, qc);
867 goto err;
868 }
869
Frédéric Lécaillea7d2c092021-11-30 11:18:18 +0100870 if (level == ssl_encryption_application) {
Frédéric Lécaillea7d2c092021-11-30 11:18:18 +0100871 struct quic_tls_kp *prv_rx = &qc->ku.prv_rx;
872 struct quic_tls_kp *nxt_rx = &qc->ku.nxt_rx;
873 struct quic_tls_kp *nxt_tx = &qc->ku.nxt_tx;
874
Frédéric Lécaille96fd1632022-04-01 11:21:47 +0200875 /* These secrets must be stored only for Application encryption level */
Frédéric Lécaillea7d2c092021-11-30 11:18:18 +0100876 if (!(rx->secret = pool_alloc(pool_head_quic_tls_secret)) ||
877 !(tx->secret = pool_alloc(pool_head_quic_tls_secret))) {
Amaury Denoyelle9320dd52022-01-19 10:03:30 +0100878 TRACE_DEVEL("Could not allocate secrete keys", QUIC_EV_CONN_RWSEC, qc);
Frédéric Lécaillea7d2c092021-11-30 11:18:18 +0100879 goto err;
880 }
881
882 memcpy(rx->secret, read_secret, secret_len);
883 rx->secretlen = secret_len;
884 memcpy(tx->secret, write_secret, secret_len);
885 tx->secretlen = secret_len;
886 /* Initialize all the secret keys lengths */
887 prv_rx->secretlen = nxt_rx->secretlen = nxt_tx->secretlen = secret_len;
888 /* Prepare the next key update */
889 if (!quic_tls_key_update(qc))
890 goto err;
891 }
Frédéric Lécailleee4508d2022-02-14 17:54:04 +0100892
Frédéric Lécaille1fc5e162021-11-22 14:25:57 +0100893 out:
Frédéric Lécaillebd242082022-02-25 17:17:59 +0100894 tls_ctx->flags |= QUIC_FL_TLS_SECRETS_SET;
Frédéric Lécaillef44d19e2022-03-26 12:22:41 +0100895 no_secret:
Amaury Denoyelle9320dd52022-01-19 10:03:30 +0100896 TRACE_LEAVE(QUIC_EV_CONN_RWSEC, qc, &level);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100897 return 1;
Frédéric Lécaillefc768ec2021-11-23 21:02:04 +0100898
899 err:
Amaury Denoyelle9320dd52022-01-19 10:03:30 +0100900 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_RWSEC, qc);
Frédéric Lécaillefc768ec2021-11-23 21:02:04 +0100901 return 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100902}
903#else
904/* ->set_read_secret callback to derive the RX secrets at <level> encryption
905 * level.
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +0500906 * Returns 1 if succeeded, 0 if not.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100907 */
908int ha_set_rsec(SSL *ssl, enum ssl_encryption_level_t level,
909 const SSL_CIPHER *cipher,
910 const uint8_t *secret, size_t secret_len)
911{
Amaury Denoyelle9320dd52022-01-19 10:03:30 +0100912 struct quic_conn *qc = SSL_get_ex_data(ssl, ssl_qc_app_data_index);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100913 struct quic_tls_ctx *tls_ctx =
Amaury Denoyelle9320dd52022-01-19 10:03:30 +0100914 &qc->els[ssl_to_quic_enc_level(level)].tls_ctx;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100915
Amaury Denoyelle9320dd52022-01-19 10:03:30 +0100916 TRACE_ENTER(QUIC_EV_CONN_RSEC, qc);
Frédéric Lécaillefc790062022-03-28 17:10:31 +0200917 if (qc->flags & QUIC_FL_CONN_IMMEDIATE_CLOSE) {
Amaury Denoyelle9320dd52022-01-19 10:03:30 +0100918 TRACE_PROTO("CC required", QUIC_EV_CONN_RSEC, qc);
Frédéric Lécaille1fc5e162021-11-22 14:25:57 +0100919 goto out;
920 }
921
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100922 tls_ctx->rx.aead = tls_aead(cipher);
923 tls_ctx->rx.md = tls_md(cipher);
924 tls_ctx->rx.hp = tls_hp(cipher);
925
Frédéric Lécaillefc768ec2021-11-23 21:02:04 +0100926 if (!(ctx->rx.key = pool_alloc(pool_head_quic_tls_key)))
927 goto err;
928
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100929 if (!quic_tls_derive_keys(tls_ctx->rx.aead, tls_ctx->rx.hp, tls_ctx->rx.md,
Frédéric Lécaillefc768ec2021-11-23 21:02:04 +0100930 tls_ctx->rx.key, tls_ctx->rx.keylen,
931 tls_ctx->rx.iv, tls_ctx->rx.ivlen,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100932 tls_ctx->rx.hp_key, sizeof tls_ctx->rx.hp_key,
933 secret, secret_len)) {
Amaury Denoyelle9320dd52022-01-19 10:03:30 +0100934 TRACE_DEVEL("RX key derivation failed", QUIC_EV_CONN_RSEC, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100935 goto err;
936 }
937
Amaury Denoyelle9320dd52022-01-19 10:03:30 +0100938 if (!qc_is_listener(qc) && level == ssl_encryption_application) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100939 const unsigned char *buf;
940 size_t buflen;
941
942 SSL_get_peer_quic_transport_params(ssl, &buf, &buflen);
943 if (!buflen)
944 goto err;
945
Amaury Denoyelle9320dd52022-01-19 10:03:30 +0100946 if (!quic_transport_params_store(qc, 1, buf, buf + buflen))
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100947 goto err;
948 }
949
950 tls_ctx->rx.flags |= QUIC_FL_TLS_SECRETS_SET;
Frédéric Lécaille1fc5e162021-11-22 14:25:57 +0100951 out:
Amaury Denoyelle9320dd52022-01-19 10:03:30 +0100952 TRACE_LEAVE(QUIC_EV_CONN_RSEC, qc, &level, secret, &secret_len);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100953
954 return 1;
955
956 err:
Amaury Denoyelle9320dd52022-01-19 10:03:30 +0100957 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_RSEC, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100958 return 0;
959}
960
961/* ->set_write_secret callback to derive the TX secrets at <level>
962 * encryption level.
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +0500963 * Returns 1 if succeeded, 0 if not.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100964 */
965int ha_set_wsec(SSL *ssl, enum ssl_encryption_level_t level,
966 const SSL_CIPHER *cipher,
967 const uint8_t *secret, size_t secret_len)
968{
Amaury Denoyelle9320dd52022-01-19 10:03:30 +0100969 struct quic_conn *qc = SSL_get_ex_data(ssl, ssl_qc_app_data_index);
970 struct quic_tls_ctx *tls_ctx = &qc->els[ssl_to_quic_enc_level(level)].tls_ctx;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100971
Amaury Denoyelle9320dd52022-01-19 10:03:30 +0100972 TRACE_ENTER(QUIC_EV_CONN_WSEC, qc);
Frédéric Lécaillefc790062022-03-28 17:10:31 +0200973 if (qc->flags & QUIC_FL_CONN_IMMEDIATE_CLOSE) {
Amaury Denoyelle9320dd52022-01-19 10:03:30 +0100974 TRACE_PROTO("CC required", QUIC_EV_CONN_WSEC, qc);
Frédéric Lécaille1fc5e162021-11-22 14:25:57 +0100975 goto out;
976 }
977
Frédéric Lécaillefc768ec2021-11-23 21:02:04 +0100978 if (!(ctx->tx.key = pool_alloc(pool_head_quic_tls_key)))
979 goto err;
980
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100981 tls_ctx->tx.aead = tls_aead(cipher);
982 tls_ctx->tx.md = tls_md(cipher);
983 tls_ctx->tx.hp = tls_hp(cipher);
984
985 if (!quic_tls_derive_keys(tls_ctx->tx.aead, tls_ctx->tx.hp, tls_ctx->tx.md,
Frédéric Lécaillefc768ec2021-11-23 21:02:04 +0100986 tls_ctx->tx.key, tls_ctx->tx.keylen,
987 tls_ctx->tx.iv, tls_ctx->tx.ivlen,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100988 tls_ctx->tx.hp_key, sizeof tls_ctx->tx.hp_key,
989 secret, secret_len)) {
Amaury Denoyelle9320dd52022-01-19 10:03:30 +0100990 TRACE_DEVEL("TX key derivation failed", QUIC_EV_CONN_WSEC, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100991 goto err;
992 }
993
994 tls_ctx->tx.flags |= QUIC_FL_TLS_SECRETS_SET;
Amaury Denoyelle9320dd52022-01-19 10:03:30 +0100995 TRACE_LEAVE(QUIC_EV_CONN_WSEC, qc, &level, secret, &secret_len);
Frédéric Lécaille1fc5e162021-11-22 14:25:57 +0100996 out:
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100997 return 1;
998
999 err:
Amaury Denoyelle9320dd52022-01-19 10:03:30 +01001000 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_WSEC, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001001 return 0;
1002}
1003#endif
1004
1005/* This function copies the CRYPTO data provided by the TLS stack found at <data>
1006 * with <len> as size in CRYPTO buffers dedicated to store the information about
1007 * outgoing CRYPTO frames so that to be able to replay the CRYPTO data streams.
1008 * It fails only if it could not managed to allocate enough CRYPTO buffers to
1009 * store all the data.
1010 * Note that CRYPTO data may exist at any encryption level except at 0-RTT.
1011 */
1012static int quic_crypto_data_cpy(struct quic_enc_level *qel,
1013 const unsigned char *data, size_t len)
1014{
1015 struct quic_crypto_buf **qcb;
1016 /* The remaining byte to store in CRYPTO buffers. */
1017 size_t cf_offset, cf_len, *nb_buf;
1018 unsigned char *pos;
1019
1020 nb_buf = &qel->tx.crypto.nb_buf;
1021 qcb = &qel->tx.crypto.bufs[*nb_buf - 1];
1022 cf_offset = (*nb_buf - 1) * QUIC_CRYPTO_BUF_SZ + (*qcb)->sz;
1023 cf_len = len;
1024
1025 while (len) {
1026 size_t to_copy, room;
1027
1028 pos = (*qcb)->data + (*qcb)->sz;
1029 room = QUIC_CRYPTO_BUF_SZ - (*qcb)->sz;
1030 to_copy = len > room ? room : len;
1031 if (to_copy) {
1032 memcpy(pos, data, to_copy);
1033 /* Increment the total size of this CRYPTO buffers by <to_copy>. */
1034 qel->tx.crypto.sz += to_copy;
1035 (*qcb)->sz += to_copy;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001036 len -= to_copy;
1037 data += to_copy;
1038 }
1039 else {
1040 struct quic_crypto_buf **tmp;
1041
1042 tmp = realloc(qel->tx.crypto.bufs,
1043 (*nb_buf + 1) * sizeof *qel->tx.crypto.bufs);
1044 if (tmp) {
1045 qel->tx.crypto.bufs = tmp;
1046 qcb = &qel->tx.crypto.bufs[*nb_buf];
1047 *qcb = pool_alloc(pool_head_quic_crypto_buf);
1048 if (!*qcb)
1049 return 0;
1050
1051 (*qcb)->sz = 0;
1052 ++*nb_buf;
1053 }
1054 else {
1055 break;
1056 }
1057 }
1058 }
1059
1060 /* Allocate a TX CRYPTO frame only if all the CRYPTO data
1061 * have been buffered.
1062 */
1063 if (!len) {
Frédéric Lécaille0ad04582021-07-27 14:51:54 +02001064 struct quic_frame *frm;
Frédéric Lécaille81cd3c82022-01-10 18:31:07 +01001065 struct quic_frame *found = NULL;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001066
Frédéric Lécaille81cd3c82022-01-10 18:31:07 +01001067 /* There is at most one CRYPTO frame in this packet number
1068 * space. Let's look for it.
1069 */
Frédéric Lécaille82468ea2022-01-14 20:23:22 +01001070 list_for_each_entry(frm, &qel->pktns->tx.frms, list) {
Frédéric Lécaille81cd3c82022-01-10 18:31:07 +01001071 if (frm->type != QUIC_FT_CRYPTO)
1072 continue;
1073
1074 /* Found */
1075 found = frm;
1076 break;
1077 }
1078
1079 if (found) {
1080 found->crypto.len += cf_len;
1081 }
1082 else {
Frédéric Lécailled4ecf942022-01-04 23:15:40 +01001083 frm = pool_alloc(pool_head_quic_frame);
1084 if (!frm)
1085 return 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001086
Frédéric Lécailled4ecf942022-01-04 23:15:40 +01001087 frm->type = QUIC_FT_CRYPTO;
1088 frm->crypto.offset = cf_offset;
1089 frm->crypto.len = cf_len;
1090 frm->crypto.qel = qel;
Frédéric Lécaille82468ea2022-01-14 20:23:22 +01001091 LIST_APPEND(&qel->pktns->tx.frms, &frm->list);
Frédéric Lécailled4ecf942022-01-04 23:15:40 +01001092 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001093 }
1094
1095 return len == 0;
1096}
1097
1098
Frédéric Lécaille067a82b2021-11-19 17:02:20 +01001099/* Set <alert> TLS alert as QUIC CRYPTO_ERROR error */
1100void quic_set_tls_alert(struct quic_conn *qc, int alert)
1101{
Frédéric Lécaillefc790062022-03-28 17:10:31 +02001102 qc->err_code = QC_ERR_CRYPTO_ERROR | alert;
1103 qc->flags |= QUIC_FL_CONN_IMMEDIATE_CLOSE;
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01001104 TRACE_PROTO("Alert set", QUIC_EV_CONN_SSLDATA, qc);
Frédéric Lécaille067a82b2021-11-19 17:02:20 +01001105}
1106
Frédéric Lécailleb0bd62d2021-12-14 19:34:08 +01001107/* Set the application for <qc> QUIC connection.
1108 * Return 1 if succeeded, 0 if not.
1109 */
1110int quic_set_app_ops(struct quic_conn *qc, const unsigned char *alpn, size_t alpn_len)
1111{
Amaury Denoyelle4b40f192022-01-19 11:29:25 +01001112 if (alpn_len >= 2 && memcmp(alpn, "h3", 2) == 0)
1113 qc->app_ops = &h3_ops;
1114 else if (alpn_len >= 10 && memcmp(alpn, "hq-interop", 10) == 0)
1115 qc->app_ops = &hq_interop_ops;
Frédéric Lécailleb0bd62d2021-12-14 19:34:08 +01001116 else
1117 return 0;
1118
Frédéric Lécailleb0bd62d2021-12-14 19:34:08 +01001119 return 1;
1120}
1121
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001122/* ->add_handshake_data QUIC TLS callback used by the QUIC TLS stack when it
1123 * wants to provide the QUIC layer with CRYPTO data.
1124 * Returns 1 if succeeded, 0 if not.
1125 */
1126int ha_quic_add_handshake_data(SSL *ssl, enum ssl_encryption_level_t level,
1127 const uint8_t *data, size_t len)
1128{
Amaury Denoyelle9320dd52022-01-19 10:03:30 +01001129 struct quic_conn *qc;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001130 enum quic_tls_enc_level tel;
1131 struct quic_enc_level *qel;
1132
Amaury Denoyelle9320dd52022-01-19 10:03:30 +01001133 qc = SSL_get_ex_data(ssl, ssl_qc_app_data_index);
1134 TRACE_ENTER(QUIC_EV_CONN_ADDDATA, qc);
Frédéric Lécaillefc790062022-03-28 17:10:31 +02001135 if (qc->flags & QUIC_FL_CONN_IMMEDIATE_CLOSE) {
Amaury Denoyelle9320dd52022-01-19 10:03:30 +01001136 TRACE_PROTO("CC required", QUIC_EV_CONN_ADDDATA, qc);
Frédéric Lécaille1fc5e162021-11-22 14:25:57 +01001137 goto out;
1138 }
1139
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001140 tel = ssl_to_quic_enc_level(level);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001141 if (tel == -1) {
Amaury Denoyelle9320dd52022-01-19 10:03:30 +01001142 TRACE_PROTO("Wrong encryption level", QUIC_EV_CONN_ADDDATA, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001143 goto err;
1144 }
1145
Frédéric Lécaille3916ca12022-02-02 14:09:05 +01001146 qel = &qc->els[tel];
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001147 if (!quic_crypto_data_cpy(qel, data, len)) {
Amaury Denoyelle9320dd52022-01-19 10:03:30 +01001148 TRACE_PROTO("Could not bufferize", QUIC_EV_CONN_ADDDATA, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001149 goto err;
1150 }
1151
1152 TRACE_PROTO("CRYPTO data buffered", QUIC_EV_CONN_ADDDATA,
Amaury Denoyelle9320dd52022-01-19 10:03:30 +01001153 qc, &level, &len);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001154
Frédéric Lécaille1fc5e162021-11-22 14:25:57 +01001155 out:
Amaury Denoyelle9320dd52022-01-19 10:03:30 +01001156 TRACE_LEAVE(QUIC_EV_CONN_ADDDATA, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001157 return 1;
1158
1159 err:
Amaury Denoyelle9320dd52022-01-19 10:03:30 +01001160 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_ADDDATA, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001161 return 0;
1162}
1163
1164int ha_quic_flush_flight(SSL *ssl)
1165{
Amaury Denoyelle9320dd52022-01-19 10:03:30 +01001166 struct quic_conn *qc = SSL_get_ex_data(ssl, ssl_qc_app_data_index);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001167
Amaury Denoyelle9320dd52022-01-19 10:03:30 +01001168 TRACE_ENTER(QUIC_EV_CONN_FFLIGHT, qc);
1169 TRACE_LEAVE(QUIC_EV_CONN_FFLIGHT, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001170
1171 return 1;
1172}
1173
1174int ha_quic_send_alert(SSL *ssl, enum ssl_encryption_level_t level, uint8_t alert)
1175{
Amaury Denoyelle9320dd52022-01-19 10:03:30 +01001176 struct quic_conn *qc = SSL_get_ex_data(ssl, ssl_qc_app_data_index);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001177
Amaury Denoyelle9320dd52022-01-19 10:03:30 +01001178 TRACE_DEVEL("SSL alert", QUIC_EV_CONN_SSLALERT, qc, &alert, &level);
1179 quic_set_tls_alert(qc, alert);
Frédéric Lécaillefc790062022-03-28 17:10:31 +02001180 qc->flags |= QUIC_FL_CONN_IMMEDIATE_CLOSE;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001181 return 1;
1182}
1183
1184/* QUIC TLS methods */
1185static SSL_QUIC_METHOD ha_quic_method = {
1186#ifdef OPENSSL_IS_BORINGSSL
1187 .set_read_secret = ha_set_rsec,
1188 .set_write_secret = ha_set_wsec,
1189#else
1190 .set_encryption_secrets = ha_quic_set_encryption_secrets,
1191#endif
1192 .add_handshake_data = ha_quic_add_handshake_data,
1193 .flush_flight = ha_quic_flush_flight,
1194 .send_alert = ha_quic_send_alert,
1195};
1196
1197/* Initialize the TLS context of a listener with <bind_conf> as configuration.
1198 * Returns an error count.
1199 */
1200int ssl_quic_initial_ctx(struct bind_conf *bind_conf)
1201{
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001202 struct ssl_bind_conf __maybe_unused *ssl_conf_cur;
1203 int cfgerr = 0;
1204
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001205 long options =
1206 (SSL_OP_ALL & ~SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS) |
1207 SSL_OP_SINGLE_ECDH_USE |
1208 SSL_OP_CIPHER_SERVER_PREFERENCE;
1209 SSL_CTX *ctx;
1210
1211 ctx = SSL_CTX_new(TLS_server_method());
1212 bind_conf->initial_ctx = ctx;
1213
1214 SSL_CTX_set_options(ctx, options);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001215 SSL_CTX_set_mode(ctx, SSL_MODE_RELEASE_BUFFERS);
1216 SSL_CTX_set_min_proto_version(ctx, TLS1_3_VERSION);
1217 SSL_CTX_set_max_proto_version(ctx, TLS1_3_VERSION);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001218
1219#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
1220#ifdef OPENSSL_IS_BORINGSSL
1221 SSL_CTX_set_select_certificate_cb(ctx, ssl_sock_switchctx_cbk);
1222 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_err_cbk);
1223#elif (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
1224 if (bind_conf->ssl_conf.early_data) {
1225 SSL_CTX_set_options(ctx, SSL_OP_NO_ANTI_REPLAY);
Frédéric Lécaillead3c07a2021-12-14 19:23:43 +01001226 SSL_CTX_set_max_early_data(ctx, 0xffffffff);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001227 }
1228 SSL_CTX_set_client_hello_cb(ctx, ssl_sock_switchctx_cbk, NULL);
1229 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_err_cbk);
1230#else
1231 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_cbk);
1232#endif
1233 SSL_CTX_set_tlsext_servername_arg(ctx, bind_conf);
1234#endif
1235 SSL_CTX_set_quic_method(ctx, &ha_quic_method);
1236
1237 return cfgerr;
1238}
1239
1240/* Decode an expected packet number from <truncated_on> its truncated value,
1241 * depending on <largest_pn> the largest received packet number, and <pn_nbits>
1242 * the number of bits used to encode this packet number (its length in bytes * 8).
1243 * See https://quicwg.org/base-drafts/draft-ietf-quic-transport.html#packet-encoding
1244 */
1245static uint64_t decode_packet_number(uint64_t largest_pn,
1246 uint32_t truncated_pn, unsigned int pn_nbits)
1247{
1248 uint64_t expected_pn = largest_pn + 1;
1249 uint64_t pn_win = (uint64_t)1 << pn_nbits;
1250 uint64_t pn_hwin = pn_win / 2;
1251 uint64_t pn_mask = pn_win - 1;
1252 uint64_t candidate_pn;
1253
1254
1255 candidate_pn = (expected_pn & ~pn_mask) | truncated_pn;
1256 /* Note that <pn_win> > <pn_hwin>. */
1257 if (candidate_pn < QUIC_MAX_PACKET_NUM - pn_win &&
1258 candidate_pn + pn_hwin <= expected_pn)
1259 return candidate_pn + pn_win;
1260
1261 if (candidate_pn > expected_pn + pn_hwin && candidate_pn >= pn_win)
1262 return candidate_pn - pn_win;
1263
1264 return candidate_pn;
1265}
1266
1267/* Remove the header protection of <pkt> QUIC packet using <tls_ctx> as QUIC TLS
1268 * cryptographic context.
1269 * <largest_pn> is the largest received packet number and <pn> the address of
1270 * the packet number field for this packet with <byte0> address of its first byte.
1271 * <end> points to one byte past the end of this packet.
1272 * Returns 1 if succeeded, 0 if not.
1273 */
Amaury Denoyellee81fed92021-12-22 11:06:34 +01001274static int qc_do_rm_hp(struct quic_conn *qc,
1275 struct quic_rx_packet *pkt, struct quic_tls_ctx *tls_ctx,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001276 int64_t largest_pn, unsigned char *pn,
Amaury Denoyellee81fed92021-12-22 11:06:34 +01001277 unsigned char *byte0, const unsigned char *end)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001278{
1279 int ret, outlen, i, pnlen;
1280 uint64_t packet_number;
1281 uint32_t truncated_pn = 0;
1282 unsigned char mask[5] = {0};
1283 unsigned char *sample;
1284 EVP_CIPHER_CTX *cctx;
1285 unsigned char *hp_key;
1286
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001287 /* Check there is enough data in this packet. */
1288 if (end - pn < QUIC_PACKET_PN_MAXLEN + sizeof mask) {
Amaury Denoyellee81fed92021-12-22 11:06:34 +01001289 TRACE_DEVEL("too short packet", QUIC_EV_CONN_RMHP, qc, pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001290 return 0;
1291 }
1292
1293 cctx = EVP_CIPHER_CTX_new();
1294 if (!cctx) {
Amaury Denoyellee81fed92021-12-22 11:06:34 +01001295 TRACE_DEVEL("memory allocation failed", QUIC_EV_CONN_RMHP, qc, pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001296 return 0;
1297 }
1298
1299 ret = 0;
1300 sample = pn + QUIC_PACKET_PN_MAXLEN;
1301
1302 hp_key = tls_ctx->rx.hp_key;
1303 if (!EVP_DecryptInit_ex(cctx, tls_ctx->rx.hp, NULL, hp_key, sample) ||
1304 !EVP_DecryptUpdate(cctx, mask, &outlen, mask, sizeof mask) ||
1305 !EVP_DecryptFinal_ex(cctx, mask, &outlen)) {
Amaury Denoyellee81fed92021-12-22 11:06:34 +01001306 TRACE_DEVEL("decryption failed", QUIC_EV_CONN_RMHP, qc, pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001307 goto out;
1308 }
1309
1310 *byte0 ^= mask[0] & (*byte0 & QUIC_PACKET_LONG_HEADER_BIT ? 0xf : 0x1f);
1311 pnlen = (*byte0 & QUIC_PACKET_PNL_BITMASK) + 1;
1312 for (i = 0; i < pnlen; i++) {
1313 pn[i] ^= mask[i + 1];
1314 truncated_pn = (truncated_pn << 8) | pn[i];
1315 }
1316
1317 packet_number = decode_packet_number(largest_pn, truncated_pn, pnlen * 8);
1318 /* Store remaining information for this unprotected header */
1319 pkt->pn = packet_number;
1320 pkt->pnl = pnlen;
1321
1322 ret = 1;
1323
1324 out:
1325 EVP_CIPHER_CTX_free(cctx);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001326
1327 return ret;
1328}
1329
1330/* Encrypt the payload of a QUIC packet with <pn> as number found at <payload>
1331 * address, with <payload_len> as payload length, <aad> as address of
1332 * the ADD and <aad_len> as AAD length depending on the <tls_ctx> QUIC TLS
1333 * context.
1334 * Returns 1 if succeeded, 0 if not.
1335 */
1336static int quic_packet_encrypt(unsigned char *payload, size_t payload_len,
1337 unsigned char *aad, size_t aad_len, uint64_t pn,
Frédéric Lécaille5f7f1182022-01-10 11:00:16 +01001338 struct quic_tls_ctx *tls_ctx, struct quic_conn *qc)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001339{
Frédéric Lécaillef2f4a4e2022-04-05 12:18:46 +02001340 unsigned char iv[QUIC_TLS_IV_LEN];
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001341 unsigned char *tx_iv = tls_ctx->tx.iv;
Frédéric Lécaillefc768ec2021-11-23 21:02:04 +01001342 size_t tx_iv_sz = tls_ctx->tx.ivlen;
Frédéric Lécaillef63921f2020-12-18 09:48:20 +01001343 struct enc_debug_info edi;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001344
1345 if (!quic_aead_iv_build(iv, sizeof iv, tx_iv, tx_iv_sz, pn)) {
Frédéric Lécaille5f7f1182022-01-10 11:00:16 +01001346 TRACE_DEVEL("AEAD IV building for encryption failed", QUIC_EV_CONN_HPKT, qc);
Frédéric Lécaillef63921f2020-12-18 09:48:20 +01001347 goto err;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001348 }
1349
1350 if (!quic_tls_encrypt(payload, payload_len, aad, aad_len,
Frédéric Lécaillef4605742022-04-05 10:28:29 +02001351 tls_ctx->tx.ctx, tls_ctx->tx.aead, tls_ctx->tx.key, iv)) {
Frédéric Lécaille5f7f1182022-01-10 11:00:16 +01001352 TRACE_DEVEL("QUIC packet encryption failed", QUIC_EV_CONN_HPKT, qc);
Frédéric Lécaillef63921f2020-12-18 09:48:20 +01001353 goto err;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001354 }
1355
1356 return 1;
Frédéric Lécaillef63921f2020-12-18 09:48:20 +01001357
1358 err:
1359 enc_debug_info_init(&edi, payload, payload_len, aad, aad_len, pn);
Frédéric Lécaille5f7f1182022-01-10 11:00:16 +01001360 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_ENCPKT, qc, &edi);
Frédéric Lécaillef63921f2020-12-18 09:48:20 +01001361 return 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001362}
1363
1364/* Decrypt <pkt> QUIC packet with <tls_ctx> as QUIC TLS cryptographic context.
1365 * Returns 1 if succeeded, 0 if not.
1366 */
Frédéric Lécaillea7d2c092021-11-30 11:18:18 +01001367static int qc_pkt_decrypt(struct quic_rx_packet *pkt, struct quic_enc_level *qel)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001368{
Frédéric Lécaillea7d2c092021-11-30 11:18:18 +01001369 int ret, kp_changed;
Frédéric Lécaillef2f4a4e2022-04-05 12:18:46 +02001370 unsigned char iv[QUIC_TLS_IV_LEN];
Frédéric Lécaillea7d2c092021-11-30 11:18:18 +01001371 struct quic_tls_ctx *tls_ctx = &qel->tls_ctx;
Frédéric Lécaille8c7927c2022-04-05 16:28:38 +02001372 EVP_CIPHER_CTX *rx_ctx = tls_ctx->rx.ctx;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001373 unsigned char *rx_iv = tls_ctx->rx.iv;
Frédéric Lécaillea7d2c092021-11-30 11:18:18 +01001374 size_t rx_iv_sz = tls_ctx->rx.ivlen;
1375 unsigned char *rx_key = tls_ctx->rx.key;
1376
1377 kp_changed = 0;
1378 if (pkt->type == QUIC_PACKET_TYPE_SHORT) {
1379 /* The two tested bits are not at the same position,
1380 * this is why they are first both inversed.
1381 */
1382 if (!(*pkt->data & QUIC_PACKET_KEY_PHASE_BIT) ^ !(tls_ctx->flags & QUIC_FL_TLS_KP_BIT_SET)) {
1383 if (pkt->pn < tls_ctx->rx.pn) {
1384 /* The lowest packet number of a previous key phase
1385 * cannot be null if it really stores previous key phase
1386 * secrets.
1387 */
1388 if (!pkt->qc->ku.prv_rx.pn)
1389 return 0;
1390
Frédéric Lécaille8c7927c2022-04-05 16:28:38 +02001391 rx_ctx = pkt->qc->ku.prv_rx.ctx;
1392 rx_iv = pkt->qc->ku.prv_rx.iv;
Frédéric Lécaillea7d2c092021-11-30 11:18:18 +01001393 rx_key = pkt->qc->ku.prv_rx.key;
1394 }
1395 else if (pkt->pn > qel->pktns->rx.largest_pn) {
1396 /* Next key phase */
1397 kp_changed = 1;
Frédéric Lécaille8c7927c2022-04-05 16:28:38 +02001398 rx_ctx = pkt->qc->ku.nxt_rx.ctx;
1399 rx_iv = pkt->qc->ku.nxt_rx.iv;
Frédéric Lécaillea7d2c092021-11-30 11:18:18 +01001400 rx_key = pkt->qc->ku.nxt_rx.key;
1401 }
1402 }
1403 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001404
1405 if (!quic_aead_iv_build(iv, sizeof iv, rx_iv, rx_iv_sz, pkt->pn))
1406 return 0;
1407
1408 ret = quic_tls_decrypt(pkt->data + pkt->aad_len, pkt->len - pkt->aad_len,
1409 pkt->data, pkt->aad_len,
Frédéric Lécaille8c7927c2022-04-05 16:28:38 +02001410 rx_ctx, tls_ctx->rx.aead, rx_key, iv);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001411 if (!ret)
1412 return 0;
1413
Frédéric Lécaillea7d2c092021-11-30 11:18:18 +01001414 /* Update the keys only if the packet decryption succeeded. */
1415 if (kp_changed) {
1416 quic_tls_rotate_keys(pkt->qc);
1417 /* Toggle the Key Phase bit */
1418 tls_ctx->flags ^= QUIC_FL_TLS_KP_BIT_SET;
1419 /* Store the lowest packet number received for the current key phase */
1420 tls_ctx->rx.pn = pkt->pn;
1421 /* Prepare the next key update */
1422 if (!quic_tls_key_update(pkt->qc))
1423 return 0;
1424 }
1425
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001426 /* Update the packet length (required to parse the frames). */
Frédéric Lécaillef4605742022-04-05 10:28:29 +02001427 pkt->len -= QUIC_TLS_TAG_LEN;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001428
1429 return 1;
1430}
1431
Amaury Denoyelle5c3859c2022-03-29 14:49:35 +02001432/* Free the stream descriptor <stream> buffer. This function should be used
1433 * when all its data have been acknowledged. If the stream was released by the
1434 * upper layer, the stream descriptor will be freed.
1435 *
1436 * Returns 0 if the stream was not freed else non-zero.
1437 */
1438static int qc_stream_desc_free(struct qc_stream_desc *stream)
1439{
1440 b_free(&stream->buf);
1441 offer_buffers(NULL, 1);
1442
1443 if (stream->release) {
1444 eb64_delete(&stream->by_id);
1445 pool_free(pool_head_quic_conn_stream, stream);
1446
1447 return 1;
1448 }
1449
1450 return 0;
1451}
1452
Amaury Denoyelle7272cd72022-03-29 15:15:54 +02001453/* Remove from <stream> the acknowledged frames.
Amaury Denoyelle95e50fb2022-03-29 14:50:25 +02001454 *
1455 * Returns 1 if at least one frame was removed else 0.
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02001456 */
Amaury Denoyelle7272cd72022-03-29 15:15:54 +02001457static int quic_stream_try_to_consume(struct quic_conn *qc,
1458 struct qc_stream_desc *stream)
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02001459{
Frédéric Lécaille1c482c62021-09-20 16:59:51 +02001460 int ret;
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02001461 struct eb64_node *frm_node;
1462
Frédéric Lécaille1c482c62021-09-20 16:59:51 +02001463 ret = 0;
Amaury Denoyelle7272cd72022-03-29 15:15:54 +02001464 frm_node = eb64_first(&stream->acked_frms);
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02001465 while (frm_node) {
1466 struct quic_stream *strm;
Frédéric Lécaillee2a1c1b2022-03-17 11:28:10 +01001467 struct quic_frame *frm;
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02001468
1469 strm = eb64_entry(&frm_node->node, struct quic_stream, offset);
Amaury Denoyelle7272cd72022-03-29 15:15:54 +02001470 if (strm->offset.key > stream->ack_offset)
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02001471 break;
1472
Frédéric Lécaillece69cbc2022-03-22 12:45:33 +01001473 TRACE_PROTO("stream consumed", QUIC_EV_CONN_ACKSTRM,
Amaury Denoyelle7272cd72022-03-29 15:15:54 +02001474 qc, strm, stream);
1475
1476 if (strm->offset.key + strm->len > stream->ack_offset) {
Amaury Denoyelle119965f2022-02-24 17:39:57 +01001477 const size_t diff = strm->offset.key + strm->len -
Amaury Denoyelle7272cd72022-03-29 15:15:54 +02001478 stream->ack_offset;
1479 stream->ack_offset += diff;
Amaury Denoyelle119965f2022-02-24 17:39:57 +01001480 b_del(strm->buf, diff);
1481 ret = 1;
1482 }
1483
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02001484 frm_node = eb64_next(frm_node);
1485 eb64_delete(&strm->offset);
Amaury Denoyelle7b4c9d62022-02-24 10:50:58 +01001486
Frédéric Lécaillee2a1c1b2022-03-17 11:28:10 +01001487 frm = container_of(strm, struct quic_frame, stream);
1488 LIST_DELETE(&frm->list);
1489 quic_tx_packet_refdec(frm->pkt);
1490 pool_free(pool_head_quic_frame, frm);
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02001491 }
Frédéric Lécaille1c482c62021-09-20 16:59:51 +02001492
Amaury Denoyelle7272cd72022-03-29 15:15:54 +02001493 if (!b_data(&stream->buf))
1494 qc_stream_desc_free(stream);
1495
Frédéric Lécaille1c482c62021-09-20 16:59:51 +02001496 return ret;
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02001497}
1498
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001499/* Treat <frm> frame whose packet it is attached to has just been acknowledged. */
Amaury Denoyellee81fed92021-12-22 11:06:34 +01001500static inline void qc_treat_acked_tx_frm(struct quic_conn *qc,
1501 struct quic_frame *frm)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001502{
Frédéric Lécaille1c482c62021-09-20 16:59:51 +02001503 int stream_acked;
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02001504
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01001505 TRACE_PROTO("Removing frame", QUIC_EV_CONN_PRSAFRM, qc, frm);
Frédéric Lécaille1c482c62021-09-20 16:59:51 +02001506 stream_acked = 0;
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02001507 switch (frm->type) {
1508 case QUIC_FT_STREAM_8 ... QUIC_FT_STREAM_F:
1509 {
Amaury Denoyelle7272cd72022-03-29 15:15:54 +02001510 struct quic_stream *strm_frm = &frm->stream;
Amaury Denoyelle8d5def02022-03-29 11:51:17 +02001511 struct eb64_node *node = NULL;
Amaury Denoyelle7272cd72022-03-29 15:15:54 +02001512 struct qc_stream_desc *stream = NULL;
Amaury Denoyelle8d5def02022-03-29 11:51:17 +02001513
Amaury Denoyelle7272cd72022-03-29 15:15:54 +02001514 /* do not use strm_frm->stream as the qc_stream_desc instance
1515 * might be freed at this stage. Use the id to do a proper
Amaury Denoyelled8e680c2022-03-29 15:18:44 +02001516 * lookup. First search in the MUX then in the released stream
1517 * list.
Amaury Denoyelle8d5def02022-03-29 11:51:17 +02001518 *
1519 * TODO if lookup operation impact on the perf is noticeable,
Amaury Denoyelle7272cd72022-03-29 15:15:54 +02001520 * implement a refcount on qc_stream_desc instances.
Amaury Denoyelle8d5def02022-03-29 11:51:17 +02001521 */
Amaury Denoyelled8e680c2022-03-29 15:18:44 +02001522 if (qc->mux_state == QC_MUX_READY)
1523 stream = qcc_get_stream(qc->qcc, strm_frm->id);
1524 if (!stream) {
1525 node = eb64_lookup(&qc->streams_by_id, strm_frm->id);
1526 stream = eb64_entry(node, struct qc_stream_desc, by_id);
1527 }
Amaury Denoyelle8d5def02022-03-29 11:51:17 +02001528
Amaury Denoyelle7272cd72022-03-29 15:15:54 +02001529 if (!stream) {
1530 TRACE_PROTO("acked stream for released stream", QUIC_EV_CONN_ACKSTRM, qc, strm_frm);
Amaury Denoyelle8d5def02022-03-29 11:51:17 +02001531 LIST_DELETE(&frm->list);
1532 quic_tx_packet_refdec(frm->pkt);
1533 pool_free(pool_head_quic_frame, frm);
1534
1535 /* early return */
1536 return;
1537 }
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02001538
Amaury Denoyelle7272cd72022-03-29 15:15:54 +02001539 TRACE_PROTO("acked stream", QUIC_EV_CONN_ACKSTRM, qc, strm_frm, stream);
1540 if (strm_frm->offset.key <= stream->ack_offset) {
1541 if (strm_frm->offset.key + strm_frm->len > stream->ack_offset) {
1542 const size_t diff = strm_frm->offset.key + strm_frm->len -
1543 stream->ack_offset;
1544 stream->ack_offset += diff;
1545 b_del(strm_frm->buf, diff);
Amaury Denoyelle119965f2022-02-24 17:39:57 +01001546 stream_acked = 1;
Amaury Denoyelle0c7679d2022-02-24 10:56:33 +01001547
Amaury Denoyelle7272cd72022-03-29 15:15:54 +02001548 if (!b_data(strm_frm->buf)) {
1549 if (qc_stream_desc_free(stream)) {
1550 /* early return */
1551 return;
1552 }
Amaury Denoyelle0c7679d2022-02-24 10:56:33 +01001553 }
Amaury Denoyelle119965f2022-02-24 17:39:57 +01001554 }
1555
Frédéric Lécaillece69cbc2022-03-22 12:45:33 +01001556 TRACE_PROTO("stream consumed", QUIC_EV_CONN_ACKSTRM,
Amaury Denoyelle7272cd72022-03-29 15:15:54 +02001557 qc, strm_frm, stream);
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02001558 LIST_DELETE(&frm->list);
Frédéric Lécaillee2a1c1b2022-03-17 11:28:10 +01001559 quic_tx_packet_refdec(frm->pkt);
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02001560 pool_free(pool_head_quic_frame, frm);
1561 }
1562 else {
Amaury Denoyelle7272cd72022-03-29 15:15:54 +02001563 eb64_insert(&stream->acked_frms, &strm_frm->offset);
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02001564 }
Amaury Denoyelle119965f2022-02-24 17:39:57 +01001565
Amaury Denoyelle7272cd72022-03-29 15:15:54 +02001566 stream_acked |= quic_stream_try_to_consume(qc, stream);
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02001567 }
1568 break;
1569 default:
1570 LIST_DELETE(&frm->list);
Frédéric Lécaillee2a1c1b2022-03-17 11:28:10 +01001571 quic_tx_packet_refdec(frm->pkt);
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02001572 pool_free(pool_head_quic_frame, frm);
1573 }
Frédéric Lécaille1c482c62021-09-20 16:59:51 +02001574
1575 if (stream_acked) {
1576 struct qcc *qcc = qc->qcc;
1577
1578 if (qcc->subs && qcc->subs->events & SUB_RETRY_SEND) {
1579 tasklet_wakeup(qcc->subs->tasklet);
1580 qcc->subs->events &= ~SUB_RETRY_SEND;
1581 if (!qcc->subs->events)
1582 qcc->subs = NULL;
1583 }
1584 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001585}
1586
1587/* Remove <largest> down to <smallest> node entries from <pkts> tree of TX packet,
1588 * deallocating them, and their TX frames.
1589 * Returns the last node reached to be used for the next range.
1590 * May be NULL if <largest> node could not be found.
1591 */
Amaury Denoyellee81fed92021-12-22 11:06:34 +01001592static inline struct eb64_node *qc_ackrng_pkts(struct quic_conn *qc,
1593 struct eb_root *pkts,
1594 unsigned int *pkt_flags,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001595 struct list *newly_acked_pkts,
1596 struct eb64_node *largest_node,
Amaury Denoyellee81fed92021-12-22 11:06:34 +01001597 uint64_t largest, uint64_t smallest)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001598{
1599 struct eb64_node *node;
1600 struct quic_tx_packet *pkt;
1601
1602 if (largest_node)
1603 node = largest_node;
1604 else {
1605 node = eb64_lookup(pkts, largest);
1606 while (!node && largest > smallest) {
1607 node = eb64_lookup(pkts, --largest);
1608 }
1609 }
1610
1611 while (node && node->key >= smallest) {
Frédéric Lécaille0ad04582021-07-27 14:51:54 +02001612 struct quic_frame *frm, *frmbak;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001613
1614 pkt = eb64_entry(&node->node, struct quic_tx_packet, pn_node);
1615 *pkt_flags |= pkt->flags;
Willy Tarreau2b718102021-04-21 07:32:39 +02001616 LIST_INSERT(newly_acked_pkts, &pkt->list);
Amaury Denoyellee81fed92021-12-22 11:06:34 +01001617 TRACE_PROTO("Removing packet #", QUIC_EV_CONN_PRSAFRM, qc, NULL, &pkt->pn_node.key);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001618 list_for_each_entry_safe(frm, frmbak, &pkt->frms, list)
Amaury Denoyellee81fed92021-12-22 11:06:34 +01001619 qc_treat_acked_tx_frm(qc, frm);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001620 node = eb64_prev(node);
1621 eb64_delete(&pkt->pn_node);
1622 }
1623
1624 return node;
1625}
1626
Frédéric Lécaille7065dd02022-01-14 15:51:52 +01001627/* Remove all frames from <pkt_frm_list> and reinsert them in the
1628 * same order they have been sent into <pktns_frm_list>.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001629 */
Frédéric Lécaille7065dd02022-01-14 15:51:52 +01001630static inline void qc_requeue_nacked_pkt_tx_frms(struct quic_conn *qc,
1631 struct list *pkt_frm_list,
Frédéric Lécaille82468ea2022-01-14 20:23:22 +01001632 struct list *pktns_frm_list)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001633{
Frédéric Lécaille7065dd02022-01-14 15:51:52 +01001634 struct quic_frame *frm, *frmbak;
1635 struct list tmp = LIST_HEAD_INIT(tmp);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001636
Frédéric Lécaille7065dd02022-01-14 15:51:52 +01001637 list_for_each_entry_safe(frm, frmbak, pkt_frm_list, list) {
1638 LIST_DELETE(&frm->list);
Frédéric Lécaillee2a1c1b2022-03-17 11:28:10 +01001639 quic_tx_packet_refdec(frm->pkt);
1640 /* This frame is not freed but removed from its packet */
1641 frm->pkt = NULL;
Frédéric Lécaille7065dd02022-01-14 15:51:52 +01001642 TRACE_PROTO("to resend frame", QUIC_EV_CONN_PRSAFRM, qc, frm);
Frédéric Lécaille82468ea2022-01-14 20:23:22 +01001643 LIST_APPEND(&tmp, &frm->list);
Frédéric Lécaille7065dd02022-01-14 15:51:52 +01001644 }
1645
Frédéric Lécaille82468ea2022-01-14 20:23:22 +01001646 LIST_SPLICE(pktns_frm_list, &tmp);
Frédéric Lécaille7065dd02022-01-14 15:51:52 +01001647}
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001648
Frédéric Lécaillee2a1c1b2022-03-17 11:28:10 +01001649/* Free <pkt> TX packet and its attached frames.
1650 * This is the responsability of the caller to remove this packet of
1651 * any data structure it was possibly attached to.
1652 */
1653static inline void free_quic_tx_packet(struct quic_tx_packet *pkt)
1654{
1655 struct quic_frame *frm, *frmbak;
1656
1657 if (!pkt)
1658 return;
1659
1660 list_for_each_entry_safe(frm, frmbak, &pkt->frms, list) {
1661 LIST_DELETE(&frm->list);
1662 pool_free(pool_head_quic_frame, frm);
1663 }
1664 pool_free(pool_head_quic_tx_packet, pkt);
1665}
1666
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001667/* Free the TX packets of <pkts> list */
1668static inline void free_quic_tx_pkts(struct list *pkts)
1669{
1670 struct quic_tx_packet *pkt, *tmp;
1671
1672 list_for_each_entry_safe(pkt, tmp, pkts, list) {
Willy Tarreau2b718102021-04-21 07:32:39 +02001673 LIST_DELETE(&pkt->list);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001674 eb64_delete(&pkt->pn_node);
Frédéric Lécaillee2a1c1b2022-03-17 11:28:10 +01001675 free_quic_tx_packet(pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001676 }
1677}
1678
Frédéric Lécaille141982a2022-03-15 18:44:20 +01001679/* Remove already sent ranges of acknowledged packet numbers from
1680 * <pktns> packet number space tree below <largest_acked_pn> possibly
1681 * updating the range which contains <largest_acked_pn>.
1682 * Never fails.
1683 */
1684static void qc_treat_ack_of_ack(struct quic_pktns *pktns,
1685 int64_t largest_acked_pn)
1686{
1687 struct eb64_node *ar, *next_ar;
1688 struct quic_arngs *arngs = &pktns->rx.arngs;
1689
1690 ar = eb64_first(&arngs->root);
1691 while (ar) {
1692 struct quic_arng_node *ar_node;
1693
1694 next_ar = eb64_next(ar);
1695 ar_node = eb64_entry(&ar->node, struct quic_arng_node, first);
1696 if ((int64_t)ar_node->first.key > largest_acked_pn)
1697 break;
1698
1699 if (largest_acked_pn < ar_node->last) {
1700 eb64_delete(ar);
1701 ar_node->first.key = largest_acked_pn + 1;
1702 eb64_insert(&arngs->root, ar);
1703 break;
1704 }
1705
1706 eb64_delete(ar);
1707 pool_free(pool_head_quic_arng, ar_node);
1708 arngs->sz--;
1709 ar = next_ar;
1710 }
1711}
1712
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001713/* Send a packet ack event nofication for each newly acked packet of
1714 * <newly_acked_pkts> list and free them.
1715 * Always succeeds.
1716 */
Amaury Denoyellee81fed92021-12-22 11:06:34 +01001717static inline void qc_treat_newly_acked_pkts(struct quic_conn *qc,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001718 struct list *newly_acked_pkts)
1719{
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001720 struct quic_tx_packet *pkt, *tmp;
1721 struct quic_cc_event ev = { .type = QUIC_CC_EVT_ACK, };
1722
1723 list_for_each_entry_safe(pkt, tmp, newly_acked_pkts, list) {
1724 pkt->pktns->tx.in_flight -= pkt->in_flight_len;
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01001725 qc->path->prep_in_flight -= pkt->in_flight_len;
Frédéric Lécailleba9db402022-03-01 17:06:50 +01001726 qc->path->in_flight -= pkt->in_flight_len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001727 if (pkt->flags & QUIC_FL_TX_PACKET_ACK_ELICITING)
Frédéric Lécaillef7e0b8d2020-12-16 17:33:11 +01001728 qc->path->ifae_pkts--;
Frédéric Lécaille141982a2022-03-15 18:44:20 +01001729 /* If this packet contained an ACK frame, proceed to the
1730 * acknowledging of range of acks from the largest acknowledged
1731 * packet number which was sent in an ACK frame by this packet.
1732 */
1733 if (pkt->largest_acked_pn != -1)
1734 qc_treat_ack_of_ack(pkt->pktns, pkt->largest_acked_pn);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001735 ev.ack.acked = pkt->in_flight_len;
1736 ev.ack.time_sent = pkt->time_sent;
1737 quic_cc_event(&qc->path->cc, &ev);
Willy Tarreau2b718102021-04-21 07:32:39 +02001738 LIST_DELETE(&pkt->list);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001739 eb64_delete(&pkt->pn_node);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02001740 quic_tx_packet_refdec(pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001741 }
1742
1743}
1744
Frédéric Lécaillee87524d2022-01-19 17:48:40 +01001745/* Release all the frames attached to <pktns> packet number space */
1746static inline void qc_release_pktns_frms(struct quic_pktns *pktns)
1747{
1748 struct quic_frame *frm, *frmbak;
1749
1750 list_for_each_entry_safe(frm, frmbak, &pktns->tx.frms, list) {
1751 LIST_DELETE(&frm->list);
1752 pool_free(pool_head_quic_frame, frm);
1753 }
1754}
1755
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001756/* Handle <pkts> list of lost packets detected at <now_us> handling
1757 * their TX frames.
1758 * Send a packet loss event to the congestion controller if
1759 * in flight packet have been lost.
1760 * Also frees the packet in <pkts> list.
1761 * Never fails.
1762 */
Amaury Denoyellee81fed92021-12-22 11:06:34 +01001763static inline void qc_release_lost_pkts(struct quic_conn *qc,
1764 struct quic_pktns *pktns,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001765 struct list *pkts,
1766 uint64_t now_us)
1767{
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001768 struct quic_tx_packet *pkt, *tmp, *oldest_lost, *newest_lost;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001769 uint64_t lost_bytes;
1770
1771 lost_bytes = 0;
1772 oldest_lost = newest_lost = NULL;
1773 list_for_each_entry_safe(pkt, tmp, pkts, list) {
Frédéric Lécaille7065dd02022-01-14 15:51:52 +01001774 struct list tmp = LIST_HEAD_INIT(tmp);
1775
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001776 lost_bytes += pkt->in_flight_len;
1777 pkt->pktns->tx.in_flight -= pkt->in_flight_len;
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01001778 qc->path->prep_in_flight -= pkt->in_flight_len;
Frédéric Lécailleba9db402022-03-01 17:06:50 +01001779 qc->path->in_flight -= pkt->in_flight_len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001780 if (pkt->flags & QUIC_FL_TX_PACKET_ACK_ELICITING)
Frédéric Lécaillef7e0b8d2020-12-16 17:33:11 +01001781 qc->path->ifae_pkts--;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001782 /* Treat the frames of this lost packet. */
Frédéric Lécaille7065dd02022-01-14 15:51:52 +01001783 qc_requeue_nacked_pkt_tx_frms(qc, &pkt->frms, &pktns->tx.frms);
Willy Tarreau2b718102021-04-21 07:32:39 +02001784 LIST_DELETE(&pkt->list);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001785 if (!oldest_lost) {
1786 oldest_lost = newest_lost = pkt;
1787 }
1788 else {
1789 if (newest_lost != oldest_lost)
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02001790 quic_tx_packet_refdec(newest_lost);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001791 newest_lost = pkt;
1792 }
1793 }
1794
Frédéric Lécaillea5ee0ae2022-03-02 14:52:56 +01001795 if (newest_lost) {
1796 /* Sent a congestion event to the controller */
1797 struct quic_cc_event ev = {
1798 .type = QUIC_CC_EVT_LOSS,
1799 .loss.time_sent = newest_lost->time_sent,
1800 };
1801
1802 quic_cc_event(&qc->path->cc, &ev);
1803 }
1804
1805 /* If an RTT have been already sampled, <rtt_min> has been set.
1806 * We must check if we are experiencing a persistent congestion.
1807 * If this is the case, the congestion controller must re-enter
1808 * slow start state.
1809 */
1810 if (qc->path->loss.rtt_min && newest_lost != oldest_lost) {
1811 unsigned int period = newest_lost->time_sent - oldest_lost->time_sent;
1812
1813 if (quic_loss_persistent_congestion(&qc->path->loss, period,
1814 now_ms, qc->max_ack_delay))
1815 qc->path->cc.algo->slow_start(&qc->path->cc);
1816 }
1817
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001818 if (lost_bytes) {
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02001819 quic_tx_packet_refdec(oldest_lost);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001820 if (newest_lost != oldest_lost)
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02001821 quic_tx_packet_refdec(newest_lost);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001822 }
1823}
1824
1825/* Look for packet loss from sent packets for <qel> encryption level of a
1826 * connection with <ctx> as I/O handler context. If remove is true, remove them from
1827 * their tree if deemed as lost or set the <loss_time> value the packet number
1828 * space if any not deemed lost.
1829 * Should be called after having received an ACK frame with newly acknowledged
1830 * packets or when the the loss detection timer has expired.
1831 * Always succeeds.
1832 */
1833static void qc_packet_loss_lookup(struct quic_pktns *pktns,
1834 struct quic_conn *qc,
1835 struct list *lost_pkts)
1836{
1837 struct eb_root *pkts;
1838 struct eb64_node *node;
1839 struct quic_loss *ql;
1840 unsigned int loss_delay;
1841
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01001842 TRACE_ENTER(QUIC_EV_CONN_PKTLOSS, qc, pktns);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001843 pkts = &pktns->tx.pkts;
1844 pktns->tx.loss_time = TICK_ETERNITY;
1845 if (eb_is_empty(pkts))
1846 goto out;
1847
1848 ql = &qc->path->loss;
1849 loss_delay = QUIC_MAX(ql->latest_rtt, ql->srtt >> 3);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001850 loss_delay = QUIC_MAX(loss_delay, MS_TO_TICKS(QUIC_TIMER_GRANULARITY));
1851
1852 node = eb64_first(pkts);
1853 while (node) {
1854 struct quic_tx_packet *pkt;
1855 int64_t largest_acked_pn;
1856 unsigned int loss_time_limit, time_sent;
1857
1858 pkt = eb64_entry(&node->node, struct quic_tx_packet, pn_node);
Frédéric Lécaille205e4f32022-03-28 17:38:27 +02001859 largest_acked_pn = pktns->rx.largest_acked_pn;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001860 node = eb64_next(node);
1861 if ((int64_t)pkt->pn_node.key > largest_acked_pn)
1862 break;
1863
1864 time_sent = pkt->time_sent;
1865 loss_time_limit = tick_add(time_sent, loss_delay);
1866 if (tick_is_le(time_sent, now_ms) ||
1867 (int64_t)largest_acked_pn >= pkt->pn_node.key + QUIC_LOSS_PACKET_THRESHOLD) {
1868 eb64_delete(&pkt->pn_node);
Willy Tarreau2b718102021-04-21 07:32:39 +02001869 LIST_APPEND(lost_pkts, &pkt->list);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001870 }
1871 else {
Frédéric Lécailledc90c072021-12-27 18:15:27 +01001872 if (tick_isset(pktns->tx.loss_time))
1873 pktns->tx.loss_time = tick_first(pktns->tx.loss_time, loss_time_limit);
1874 else
1875 pktns->tx.loss_time = loss_time_limit;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001876 }
1877 }
1878
1879 out:
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01001880 TRACE_LEAVE(QUIC_EV_CONN_PKTLOSS, qc, pktns, lost_pkts);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001881}
1882
1883/* Parse ACK frame into <frm> from a buffer at <buf> address with <end> being at
1884 * one byte past the end of this buffer. Also update <rtt_sample> if needed, i.e.
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +05001885 * if the largest acked packet was newly acked and if there was at least one newly
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001886 * acked ack-eliciting packet.
1887 * Return 1, if succeeded, 0 if not.
1888 */
Amaury Denoyellee81fed92021-12-22 11:06:34 +01001889static inline int qc_parse_ack_frm(struct quic_conn *qc,
1890 struct quic_frame *frm,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001891 struct quic_enc_level *qel,
1892 unsigned int *rtt_sample,
1893 const unsigned char **pos, const unsigned char *end)
1894{
1895 struct quic_ack *ack = &frm->ack;
1896 uint64_t smallest, largest;
1897 struct eb_root *pkts;
1898 struct eb64_node *largest_node;
1899 unsigned int time_sent, pkt_flags;
1900 struct list newly_acked_pkts = LIST_HEAD_INIT(newly_acked_pkts);
1901 struct list lost_pkts = LIST_HEAD_INIT(lost_pkts);
1902
1903 if (ack->largest_ack > qel->pktns->tx.next_pn) {
1904 TRACE_DEVEL("ACK for not sent packet", QUIC_EV_CONN_PRSAFRM,
Amaury Denoyellee81fed92021-12-22 11:06:34 +01001905 qc, NULL, &ack->largest_ack);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001906 goto err;
1907 }
1908
1909 if (ack->first_ack_range > ack->largest_ack) {
1910 TRACE_DEVEL("too big first ACK range", QUIC_EV_CONN_PRSAFRM,
Amaury Denoyellee81fed92021-12-22 11:06:34 +01001911 qc, NULL, &ack->first_ack_range);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001912 goto err;
1913 }
1914
1915 largest = ack->largest_ack;
1916 smallest = largest - ack->first_ack_range;
1917 pkts = &qel->pktns->tx.pkts;
1918 pkt_flags = 0;
1919 largest_node = NULL;
1920 time_sent = 0;
1921
Frédéric Lécaille205e4f32022-03-28 17:38:27 +02001922 if ((int64_t)ack->largest_ack > qel->pktns->rx.largest_acked_pn) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001923 largest_node = eb64_lookup(pkts, largest);
1924 if (!largest_node) {
1925 TRACE_DEVEL("Largest acked packet not found",
Amaury Denoyellee81fed92021-12-22 11:06:34 +01001926 QUIC_EV_CONN_PRSAFRM, qc);
Frédéric Lécaille83b7a5b2021-11-17 16:16:04 +01001927 }
1928 else {
1929 time_sent = eb64_entry(&largest_node->node,
1930 struct quic_tx_packet, pn_node)->time_sent;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001931 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001932 }
1933
1934 TRACE_PROTO("ack range", QUIC_EV_CONN_PRSAFRM,
Amaury Denoyellee81fed92021-12-22 11:06:34 +01001935 qc, NULL, &largest, &smallest);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001936 do {
1937 uint64_t gap, ack_range;
1938
Amaury Denoyellee81fed92021-12-22 11:06:34 +01001939 qc_ackrng_pkts(qc, pkts, &pkt_flags, &newly_acked_pkts,
1940 largest_node, largest, smallest);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001941 if (!ack->ack_range_num--)
1942 break;
1943
1944 if (!quic_dec_int(&gap, pos, end))
1945 goto err;
1946
1947 if (smallest < gap + 2) {
1948 TRACE_DEVEL("wrong gap value", QUIC_EV_CONN_PRSAFRM,
Amaury Denoyellee81fed92021-12-22 11:06:34 +01001949 qc, NULL, &gap, &smallest);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001950 goto err;
1951 }
1952
1953 largest = smallest - gap - 2;
1954 if (!quic_dec_int(&ack_range, pos, end))
1955 goto err;
1956
1957 if (largest < ack_range) {
1958 TRACE_DEVEL("wrong ack range value", QUIC_EV_CONN_PRSAFRM,
Amaury Denoyellee81fed92021-12-22 11:06:34 +01001959 qc, NULL, &largest, &ack_range);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001960 goto err;
1961 }
1962
1963 /* Do not use this node anymore. */
1964 largest_node = NULL;
1965 /* Next range */
1966 smallest = largest - ack_range;
1967
1968 TRACE_PROTO("ack range", QUIC_EV_CONN_PRSAFRM,
Amaury Denoyellee81fed92021-12-22 11:06:34 +01001969 qc, NULL, &largest, &smallest);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001970 } while (1);
1971
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001972 if (time_sent && (pkt_flags & QUIC_FL_TX_PACKET_ACK_ELICITING)) {
1973 *rtt_sample = tick_remain(time_sent, now_ms);
Frédéric Lécaille205e4f32022-03-28 17:38:27 +02001974 qel->pktns->rx.largest_acked_pn = ack->largest_ack;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001975 }
1976
1977 if (!LIST_ISEMPTY(&newly_acked_pkts)) {
1978 if (!eb_is_empty(&qel->pktns->tx.pkts)) {
Amaury Denoyellee81fed92021-12-22 11:06:34 +01001979 qc_packet_loss_lookup(qel->pktns, qc, &lost_pkts);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001980 if (!LIST_ISEMPTY(&lost_pkts))
Amaury Denoyellee81fed92021-12-22 11:06:34 +01001981 qc_release_lost_pkts(qc, qel->pktns, &lost_pkts, now_ms);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001982 }
Amaury Denoyellee81fed92021-12-22 11:06:34 +01001983 qc_treat_newly_acked_pkts(qc, &newly_acked_pkts);
1984 if (quic_peer_validated_addr(qc))
1985 qc->path->loss.pto_count = 0;
1986 qc_set_timer(qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001987 }
1988
1989
1990 return 1;
1991
1992 err:
1993 free_quic_tx_pkts(&newly_acked_pkts);
Amaury Denoyellee81fed92021-12-22 11:06:34 +01001994 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_PRSAFRM, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001995 return 0;
1996}
1997
Frédéric Lécaille6f0fadb2021-09-28 09:04:12 +02001998/* This function gives the detail of the SSL error. It is used only
1999 * if the debug mode and the verbose mode are activated. It dump all
2000 * the SSL error until the stack was empty.
2001 */
2002static forceinline void qc_ssl_dump_errors(struct connection *conn)
2003{
2004 if (unlikely(global.mode & MODE_DEBUG)) {
2005 while (1) {
Willy Tarreau325fc632022-04-11 18:47:38 +02002006 const char *func = NULL;
Frédéric Lécaille6f0fadb2021-09-28 09:04:12 +02002007 unsigned long ret;
2008
Willy Tarreau325fc632022-04-11 18:47:38 +02002009 ERR_peek_error_func(&func);
Frédéric Lécaille6f0fadb2021-09-28 09:04:12 +02002010 ret = ERR_get_error();
2011 if (!ret)
2012 return;
2013
2014 fprintf(stderr, "conn. @%p OpenSSL error[0x%lx] %s: %s\n", conn, ret,
Willy Tarreau325fc632022-04-11 18:47:38 +02002015 func, ERR_reason_error_string(ret));
Frédéric Lécaille6f0fadb2021-09-28 09:04:12 +02002016 }
2017 }
2018}
2019
Amaury Denoyelle71e588c2021-11-12 11:23:29 +01002020int ssl_sock_get_alpn(const struct connection *conn, void *xprt_ctx,
2021 const char **str, int *len);
2022
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002023/* Provide CRYPTO data to the TLS stack found at <data> with <len> as length
2024 * from <qel> encryption level with <ctx> as QUIC connection context.
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +05002025 * Remaining parameter are there for debugging purposes.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002026 * Return 1 if succeeded, 0 if not.
2027 */
2028static inline int qc_provide_cdata(struct quic_enc_level *el,
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02002029 struct ssl_sock_ctx *ctx,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002030 const unsigned char *data, size_t len,
2031 struct quic_rx_packet *pkt,
2032 struct quic_rx_crypto_frm *cf)
2033{
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +02002034 int ssl_err, state;
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02002035 struct quic_conn *qc;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002036
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002037 ssl_err = SSL_ERROR_NONE;
Amaury Denoyellec15dd922021-12-21 11:41:52 +01002038 qc = ctx->qc;
2039
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01002040 TRACE_ENTER(QUIC_EV_CONN_SSLDATA, qc);
2041
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002042 if (SSL_provide_quic_data(ctx->ssl, el->level, data, len) != 1) {
2043 TRACE_PROTO("SSL_provide_quic_data() error",
Frédéric Lécaillefde2a982021-12-27 15:12:09 +01002044 QUIC_EV_CONN_SSLDATA, qc, pkt, cf, ctx->ssl);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002045 goto err;
2046 }
2047
2048 el->rx.crypto.offset += len;
2049 TRACE_PROTO("in order CRYPTO data",
Frédéric Lécaillee7ff2b22021-12-22 17:40:38 +01002050 QUIC_EV_CONN_SSLDATA, qc, NULL, cf, ctx->ssl);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002051
Frédéric Lécaillefc790062022-03-28 17:10:31 +02002052 state = qc->state;
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +02002053 if (state < QUIC_HS_ST_COMPLETE) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002054 ssl_err = SSL_do_handshake(ctx->ssl);
2055 if (ssl_err != 1) {
2056 ssl_err = SSL_get_error(ctx->ssl, ssl_err);
2057 if (ssl_err == SSL_ERROR_WANT_READ || ssl_err == SSL_ERROR_WANT_WRITE) {
2058 TRACE_PROTO("SSL handshake",
Frédéric Lécaille00e24002022-02-18 17:13:45 +01002059 QUIC_EV_CONN_IO_CB, qc, &state, &ssl_err);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002060 goto out;
2061 }
2062
2063 TRACE_DEVEL("SSL handshake error",
Frédéric Lécaille00e24002022-02-18 17:13:45 +01002064 QUIC_EV_CONN_IO_CB, qc, &state, &ssl_err);
Frédéric Lécaille7c881bd2021-09-28 09:05:59 +02002065 qc_ssl_dump_errors(ctx->conn);
Frédéric Lécaille66cbb822021-11-17 11:56:21 +01002066 ERR_clear_error();
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002067 goto err;
2068 }
2069
Frédéric Lécaille00e24002022-02-18 17:13:45 +01002070 TRACE_PROTO("SSL handshake OK", QUIC_EV_CONN_IO_CB, qc, &state);
Frédéric Lécaillebc964bd2022-04-13 16:20:09 +02002071
2072 /* Check the alpn could be negotiated */
2073 if (!qc->app_ops) {
2074 TRACE_PROTO("No ALPN", QUIC_EV_CONN_IO_CB, qc, &state);
2075 quic_set_tls_alert(qc, SSL_AD_NO_APPLICATION_PROTOCOL);
2076 goto err;
2077 }
2078
Frédéric Lécaille00e24002022-02-18 17:13:45 +01002079 /* I/O callback switch */
2080 ctx->wait_event.tasklet->process = quic_conn_app_io_cb;
Amaury Denoyellecfa2d562022-01-19 16:01:05 +01002081 if (qc_is_listener(ctx->qc)) {
Frédéric Lécaillefc790062022-03-28 17:10:31 +02002082 qc->state = QUIC_HS_ST_CONFIRMED;
Amaury Denoyellecfa2d562022-01-19 16:01:05 +01002083 /* The connection is ready to be accepted. */
2084 quic_accept_push_qc(qc);
2085 }
2086 else {
Frédéric Lécaillefc790062022-03-28 17:10:31 +02002087 qc->state = QUIC_HS_ST_COMPLETE;
Amaury Denoyellecfa2d562022-01-19 16:01:05 +01002088 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002089 } else {
2090 ssl_err = SSL_process_quic_post_handshake(ctx->ssl);
2091 if (ssl_err != 1) {
2092 ssl_err = SSL_get_error(ctx->ssl, ssl_err);
2093 if (ssl_err == SSL_ERROR_WANT_READ || ssl_err == SSL_ERROR_WANT_WRITE) {
2094 TRACE_DEVEL("SSL post handshake",
Frédéric Lécaille00e24002022-02-18 17:13:45 +01002095 QUIC_EV_CONN_IO_CB, qc, &state, &ssl_err);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002096 goto out;
2097 }
2098
2099 TRACE_DEVEL("SSL post handshake error",
Frédéric Lécaille00e24002022-02-18 17:13:45 +01002100 QUIC_EV_CONN_IO_CB, qc, &state, &ssl_err);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002101 goto err;
2102 }
2103
2104 TRACE_PROTO("SSL post handshake succeeded",
Frédéric Lécaille00e24002022-02-18 17:13:45 +01002105 QUIC_EV_CONN_IO_CB, qc, &state);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002106 }
Amaury Denoyellee2288c32021-12-03 14:44:21 +01002107
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002108 out:
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01002109 TRACE_LEAVE(QUIC_EV_CONN_SSLDATA, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002110 return 1;
2111
2112 err:
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01002113 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_SSLDATA, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002114 return 0;
2115}
2116
Frédéric Lécailledfbae762021-02-18 09:59:01 +01002117/* Allocate a new STREAM RX frame from <stream_fm> STREAM frame attached to
2118 * <pkt> RX packet.
2119 * Return it if succeeded, NULL if not.
2120 */
2121static inline
2122struct quic_rx_strm_frm *new_quic_rx_strm_frm(struct quic_stream *stream_frm,
2123 struct quic_rx_packet *pkt)
2124{
2125 struct quic_rx_strm_frm *frm;
2126
2127 frm = pool_alloc(pool_head_quic_rx_strm_frm);
2128 if (frm) {
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02002129 frm->offset_node.key = stream_frm->offset.key;
Frédéric Lécailledfbae762021-02-18 09:59:01 +01002130 frm->len = stream_frm->len;
2131 frm->data = stream_frm->data;
2132 frm->pkt = pkt;
Amaury Denoyelle3c430392022-02-28 11:38:36 +01002133 frm->fin = stream_frm->fin;
Frédéric Lécailledfbae762021-02-18 09:59:01 +01002134 }
2135
2136 return frm;
2137}
2138
Frédéric Lécailledfbae762021-02-18 09:59:01 +01002139/* Copy as most as possible STREAM data from <strm_frm> into <strm> stream.
Frédéric Lécaille3fe7df82021-12-15 15:32:55 +01002140 * Also update <strm_frm> frame to reflect the data which have been consumed.
Frédéric Lécailledfbae762021-02-18 09:59:01 +01002141 */
2142static size_t qc_strm_cpy(struct buffer *buf, struct quic_stream *strm_frm)
2143{
2144 size_t ret;
2145
Amaury Denoyelle2d2d0302022-02-28 10:00:54 +01002146 ret = b_putblk(buf, (char *)strm_frm->data, strm_frm->len);
2147 strm_frm->len -= ret;
2148 strm_frm->offset.key += ret;
Frédéric Lécailledfbae762021-02-18 09:59:01 +01002149
2150 return ret;
2151}
2152
2153/* Handle <strm_frm> bidirectional STREAM frame. Depending on its ID, several
2154 * streams may be open. The data are copied to the stream RX buffer if possible.
2155 * If not, the STREAM frame is stored to be treated again later.
2156 * We rely on the flow control so that not to store too much STREAM frames.
2157 * Return 1 if succeeded, 0 if not.
2158 */
2159static int qc_handle_bidi_strm_frm(struct quic_rx_packet *pkt,
2160 struct quic_stream *strm_frm,
2161 struct quic_conn *qc)
2162{
Frédéric Lécailledfbae762021-02-18 09:59:01 +01002163 struct quic_rx_strm_frm *frm;
Amaury Denoyelle0e3010b2022-02-28 11:37:48 +01002164 struct eb64_node *frm_node;
2165 struct qcs *qcs = NULL;
2166 int ret;
Frédéric Lécailledfbae762021-02-18 09:59:01 +01002167
Amaury Denoyelle0e3010b2022-02-28 11:37:48 +01002168 ret = qcc_recv(qc->qcc, strm_frm->id, strm_frm->len,
2169 strm_frm->offset.key, strm_frm->fin,
2170 (char *)strm_frm->data, &qcs);
Frédéric Lécailledfbae762021-02-18 09:59:01 +01002171
Amaury Denoyelle0e3010b2022-02-28 11:37:48 +01002172 /* invalid or already received frame */
2173 if (ret == 1)
Amaury Denoyelle20f89ca2022-03-08 10:48:35 +01002174 return 1;
Frédéric Lécaille10250b22021-12-22 16:13:43 +01002175
Amaury Denoyelle0e3010b2022-02-28 11:37:48 +01002176 if (ret == 2) {
2177 /* frame cannot be parsed at the moment and should be
2178 * buffered.
2179 */
2180 frm = new_quic_rx_strm_frm(strm_frm, pkt);
2181 if (!frm) {
2182 TRACE_PROTO("Could not alloc RX STREAM frame",
Frédéric Lécaille10250b22021-12-22 16:13:43 +01002183 QUIC_EV_CONN_PSTRM, qc);
Amaury Denoyelle0e3010b2022-02-28 11:37:48 +01002184 return 0;
Frédéric Lécaille10250b22021-12-22 16:13:43 +01002185 }
2186
Amaury Denoyelle0e3010b2022-02-28 11:37:48 +01002187 eb64_insert(&qcs->rx.frms, &frm->offset_node);
2188 quic_rx_packet_refinc(pkt);
Frédéric Lécailledfbae762021-02-18 09:59:01 +01002189
Amaury Denoyelle0e3010b2022-02-28 11:37:48 +01002190 return 1;
Frédéric Lécailledfbae762021-02-18 09:59:01 +01002191 }
2192
Amaury Denoyelle0e3010b2022-02-28 11:37:48 +01002193 /* Frame correctly received by the mux.
2194 * If there is buffered frame for next offset, it may be possible to
2195 * receive them now.
2196 */
2197 frm_node = eb64_first(&qcs->rx.frms);
2198 while (frm_node) {
2199 frm = eb64_entry(&frm_node->node,
2200 struct quic_rx_strm_frm, offset_node);
Amaury Denoyelle3c430392022-02-28 11:38:36 +01002201
Amaury Denoyelled8e680c2022-03-29 15:18:44 +02002202 ret = qcc_recv(qc->qcc, qcs->id, frm->len,
Amaury Denoyelle0e3010b2022-02-28 11:37:48 +01002203 frm->offset_node.key, frm->fin,
2204 (char *)frm->data, &qcs);
Frédéric Lécaillef1d38cb2021-12-20 12:02:13 +01002205
Amaury Denoyelle0e3010b2022-02-28 11:37:48 +01002206 /* interrupt the parsing if the frame cannot be handled for the
2207 * moment only by the MUX.
2208 */
2209 if (ret == 2)
2210 break;
Frédéric Lécailledfbae762021-02-18 09:59:01 +01002211
Amaury Denoyelle0e3010b2022-02-28 11:37:48 +01002212 /* Remove a newly received frame or an invalid one. */
2213 frm_node = eb64_next(frm_node);
2214 eb64_delete(&frm->offset_node);
2215 quic_rx_packet_refdec(frm->pkt);
2216 pool_free(pool_head_quic_rx_strm_frm, frm);
Frédéric Lécailledfbae762021-02-18 09:59:01 +01002217 }
2218
Amaury Denoyelle0e3010b2022-02-28 11:37:48 +01002219 /* Decode the received data. */
Amaury Denoyelle20f89ca2022-03-08 10:48:35 +01002220 qcc_decode_qcs(qc->qcc, qcs);
Frédéric Lécailledfbae762021-02-18 09:59:01 +01002221
Frédéric Lécailledfbae762021-02-18 09:59:01 +01002222 return 1;
2223}
2224
2225/* Handle <strm_frm> unidirectional STREAM frame. Depending on its ID, several
2226 * streams may be open. The data are copied to the stream RX buffer if possible.
2227 * If not, the STREAM frame is stored to be treated again later.
2228 * We rely on the flow control so that not to store too much STREAM frames.
2229 * Return 1 if succeeded, 0 if not.
2230 */
2231static int qc_handle_uni_strm_frm(struct quic_rx_packet *pkt,
2232 struct quic_stream *strm_frm,
2233 struct quic_conn *qc)
2234{
2235 struct qcs *strm;
Frédéric Lécailledfbae762021-02-18 09:59:01 +01002236 struct quic_rx_strm_frm *frm;
2237 size_t strm_frm_len;
2238
Amaury Denoyelle50742292022-03-29 14:57:19 +02002239 strm = qcc_get_qcs(qc->qcc, strm_frm->id);
2240 if (!strm) {
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01002241 TRACE_PROTO("Stream not found", QUIC_EV_CONN_PSTRM, qc);
Frédéric Lécailledfbae762021-02-18 09:59:01 +01002242 return 0;
2243 }
2244
Frédéric Lécaille10250b22021-12-22 16:13:43 +01002245 if (strm_frm->offset.key < strm->rx.offset) {
2246 size_t diff;
2247
2248 if (strm_frm->offset.key + strm_frm->len <= strm->rx.offset) {
2249 TRACE_PROTO("Already received STREAM data",
2250 QUIC_EV_CONN_PSTRM, qc);
2251 goto out;
2252 }
2253
2254 TRACE_PROTO("Partially already received STREAM data", QUIC_EV_CONN_PSTRM, qc);
2255 diff = strm->rx.offset - strm_frm->offset.key;
2256 strm_frm->offset.key = strm->rx.offset;
2257 strm_frm->len -= diff;
2258 strm_frm->data += diff;
Frédéric Lécailledfbae762021-02-18 09:59:01 +01002259 }
2260
2261 strm_frm_len = strm_frm->len;
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02002262 if (strm_frm->offset.key == strm->rx.offset) {
Frédéric Lécailledfbae762021-02-18 09:59:01 +01002263 int ret;
2264
Amaury Denoyelle1e308ff2021-10-12 18:14:12 +02002265 if (!qc_get_buf(strm, &strm->rx.buf))
Frédéric Lécailledfbae762021-02-18 09:59:01 +01002266 goto store_frm;
2267
2268 /* qc_strm_cpy() will modify the offset, depending on the number
2269 * of bytes copied.
2270 */
2271 ret = qc_strm_cpy(&strm->rx.buf, strm_frm);
2272 /* Inform the application of the arrival of this new stream */
2273 if (!strm->rx.offset && !qc->qcc->app_ops->attach_ruqs(strm, qc->qcc->ctx)) {
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01002274 TRACE_PROTO("Could not set an uni-stream", QUIC_EV_CONN_PSTRM, qc);
Frédéric Lécailledfbae762021-02-18 09:59:01 +01002275 return 0;
2276 }
2277
Amaury Denoyellea3f222d2021-12-06 11:24:00 +01002278 if (ret)
2279 qcs_notify_recv(strm);
2280
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02002281 strm_frm->offset.key += ret;
Frédéric Lécailledfbae762021-02-18 09:59:01 +01002282 }
2283 /* Take this frame into an account for the stream flow control */
2284 strm->rx.offset += strm_frm_len;
2285 /* It all the data were provided to the application, there is no need to
Ilya Shipitsinbd6b4be2021-10-15 16:18:21 +05002286 * store any more information for it.
Frédéric Lécailledfbae762021-02-18 09:59:01 +01002287 */
2288 if (!strm_frm->len)
2289 goto out;
2290
2291 store_frm:
2292 frm = new_quic_rx_strm_frm(strm_frm, pkt);
2293 if (!frm) {
2294 TRACE_PROTO("Could not alloc RX STREAM frame",
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01002295 QUIC_EV_CONN_PSTRM, qc);
Frédéric Lécailledfbae762021-02-18 09:59:01 +01002296 return 0;
2297 }
2298
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02002299 eb64_insert(&strm->rx.frms, &frm->offset_node);
Frédéric Lécailledfbae762021-02-18 09:59:01 +01002300 quic_rx_packet_refinc(pkt);
2301
2302 out:
2303 return 1;
2304}
2305
2306static inline int qc_handle_strm_frm(struct quic_rx_packet *pkt,
2307 struct quic_stream *strm_frm,
2308 struct quic_conn *qc)
2309{
2310 if (strm_frm->id & QCS_ID_DIR_BIT)
2311 return qc_handle_uni_strm_frm(pkt, strm_frm, qc);
2312 else
2313 return qc_handle_bidi_strm_frm(pkt, strm_frm, qc);
2314}
2315
Frédéric Lécaille04e63aa2022-01-17 18:16:27 +01002316/* Prepare a fast retransmission from <qel> encryption level */
Frédéric Lécaille3bb457c2021-12-30 16:14:20 +01002317static void qc_prep_fast_retrans(struct quic_enc_level *qel,
2318 struct quic_conn *qc)
2319{
2320 struct eb_root *pkts = &qel->pktns->tx.pkts;
Frédéric Lécaille04e63aa2022-01-17 18:16:27 +01002321 struct eb64_node *node;
Frédéric Lécaille3bb457c2021-12-30 16:14:20 +01002322 struct quic_tx_packet *pkt;
Frédéric Lécaille3bb457c2021-12-30 16:14:20 +01002323
Frédéric Lécaillef010f0a2022-01-06 17:28:05 +01002324 pkt = NULL;
Frédéric Lécaille3bb457c2021-12-30 16:14:20 +01002325 pkts = &qel->pktns->tx.pkts;
2326 node = eb64_first(pkts);
Frédéric Lécaillef010f0a2022-01-06 17:28:05 +01002327 /* Skip the empty packet (they have already been retransmitted) */
2328 while (node) {
2329 pkt = eb64_entry(&node->node, struct quic_tx_packet, pn_node);
2330 if (!LIST_ISEMPTY(&pkt->frms))
2331 break;
2332 node = eb64_next(node);
2333 }
2334
2335 if (!pkt)
Frédéric Lécaille3bb457c2021-12-30 16:14:20 +01002336 return;
2337
Frédéric Lécaille12fd2592022-03-31 08:42:06 +02002338 /* When building a packet from another one, the field which may increase the
2339 * packet size is the packet number. And the maximum increase is 4 bytes.
2340 */
2341 if (!quic_peer_validated_addr(qc) && qc_is_listener(qc) &&
2342 pkt->len + 4 > 3 * qc->rx.bytes - qc->tx.prep_bytes) {
2343 TRACE_PROTO("anti-amplification limit would be reached", QUIC_EV_CONN_PRSAFRM, qc);
2344 return;
2345 }
2346
Frédéric Lécaille7065dd02022-01-14 15:51:52 +01002347 qc_requeue_nacked_pkt_tx_frms(qc, &pkt->frms, &qel->pktns->tx.frms);
Frédéric Lécaille04e63aa2022-01-17 18:16:27 +01002348}
2349
2350/* Prepare a fast retransmission during handshake after a client
2351 * has resent Initial packets. According to the RFC a server may retransmit
2352 * up to two datagrams of Initial packets if did not receive all Initial packets
2353 * and resend them coalescing with others (Handshake here).
2354 * (Listener only).
2355 */
2356static void qc_prep_hdshk_fast_retrans(struct quic_conn *qc)
2357{
2358 struct list itmp = LIST_HEAD_INIT(itmp);
2359 struct list htmp = LIST_HEAD_INIT(htmp);
2360 struct quic_frame *frm, *frmbak;
2361
2362 struct quic_enc_level *iqel = &qc->els[QUIC_TLS_ENC_LEVEL_INITIAL];
2363 struct quic_enc_level *hqel = &qc->els[QUIC_TLS_ENC_LEVEL_HANDSHAKE];
2364 struct quic_enc_level *qel = iqel;
2365 struct eb_root *pkts;
2366 struct eb64_node *node;
2367 struct quic_tx_packet *pkt;
2368 struct list *tmp = &itmp;
2369
Frédéric Lécaille5cfb4ed2022-03-30 14:44:49 +02002370 /* Do not probe from a packet number space if some probing
2371 * was already asked.
2372 */
2373 if (qel->pktns->tx.pto_probe) {
2374 qel = hqel;
2375 if (qel->pktns->tx.pto_probe)
2376 return;
2377 }
2378
Frédéric Lécaille04e63aa2022-01-17 18:16:27 +01002379 start:
2380 pkt = NULL;
2381 pkts = &qel->pktns->tx.pkts;
2382 node = eb64_first(pkts);
2383 /* Skip the empty packet (they have already been retransmitted) */
2384 while (node) {
2385 pkt = eb64_entry(&node->node, struct quic_tx_packet, pn_node);
2386 if (!LIST_ISEMPTY(&pkt->frms))
2387 break;
2388 node = eb64_next(node);
2389 }
2390
2391 if (!pkt)
2392 goto end;
2393
Frédéric Lécaille12fd2592022-03-31 08:42:06 +02002394 /* When building a packet from another one, the field which may increase the
2395 * packet size is the packet number. And the maximum increase is 4 bytes.
2396 */
2397 if (!quic_peer_validated_addr(qc) && qc_is_listener(qc) &&
2398 pkt->len + 4 > 3 * qc->rx.bytes - qc->tx.prep_bytes) {
2399 TRACE_PROTO("anti-amplification limit would be reached", QUIC_EV_CONN_PRSAFRM, qc);
2400 goto end;
2401 }
2402
Frédéric Lécaille04e63aa2022-01-17 18:16:27 +01002403 qel->pktns->tx.pto_probe += 1;
2404 requeue:
2405 list_for_each_entry_safe(frm, frmbak, &pkt->frms, list) {
Frédéric Lécaille009016c2022-03-30 14:58:55 +02002406 struct quic_frame *dup_frm;
2407
2408
2409 dup_frm = pool_alloc(pool_head_quic_frame);
2410 if (!dup_frm) {
2411 TRACE_PROTO("could not duplicate frame", QUIC_EV_CONN_PRSAFRM, qc, frm);
2412 break;
2413 }
2414
Frédéric Lécaille04e63aa2022-01-17 18:16:27 +01002415 TRACE_PROTO("to resend frame", QUIC_EV_CONN_PRSAFRM, qc, frm);
Frédéric Lécaille009016c2022-03-30 14:58:55 +02002416 *dup_frm = *frm;
2417 LIST_APPEND(tmp, &dup_frm->list);
Frédéric Lécaille04e63aa2022-01-17 18:16:27 +01002418 }
2419
2420 if (qel == iqel) {
2421 if (pkt->next && pkt->next->type == QUIC_PACKET_TYPE_HANDSHAKE) {
2422 pkt = pkt->next;
2423 tmp = &htmp;
2424 hqel->pktns->tx.pto_probe += 1;
2425 goto requeue;
2426 }
2427
2428 qel = hqel;
2429 tmp = &htmp;
Frédéric Lécaille3bb457c2021-12-30 16:14:20 +01002430 goto start;
2431 }
Frédéric Lécaille04e63aa2022-01-17 18:16:27 +01002432
2433 end:
2434 LIST_SPLICE(&iqel->pktns->tx.frms, &itmp);
2435 LIST_SPLICE(&hqel->pktns->tx.frms, &htmp);
Frédéric Lécaille3bb457c2021-12-30 16:14:20 +01002436}
2437
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002438/* Parse all the frames of <pkt> QUIC packet for QUIC connection with <ctx>
2439 * as I/O handler context and <qel> as encryption level.
2440 * Returns 1 if succeeded, 0 if failed.
2441 */
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02002442static int qc_parse_pkt_frms(struct quic_rx_packet *pkt, struct ssl_sock_ctx *ctx,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002443 struct quic_enc_level *qel)
2444{
2445 struct quic_frame frm;
2446 const unsigned char *pos, *end;
Amaury Denoyellec15dd922021-12-21 11:41:52 +01002447 struct quic_conn *qc = ctx->qc;
Frédéric Lécaille3bb457c2021-12-30 16:14:20 +01002448 int fast_retrans = 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002449
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01002450 TRACE_ENTER(QUIC_EV_CONN_PRSHPKT, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002451 /* Skip the AAD */
2452 pos = pkt->data + pkt->aad_len;
2453 end = pkt->data + pkt->len;
2454
2455 while (pos < end) {
Amaury Denoyelle17a74162021-12-21 14:45:39 +01002456 if (!qc_parse_frm(&frm, pkt, &pos, end, qc))
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002457 goto err;
2458
Frédéric Lécaille1ede8232021-12-23 14:11:25 +01002459 TRACE_PROTO("RX frame", QUIC_EV_CONN_PSTRM, qc, &frm);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002460 switch (frm.type) {
Frédéric Lécaille0c140202020-12-09 15:56:48 +01002461 case QUIC_FT_PADDING:
Frédéric Lécaille0c140202020-12-09 15:56:48 +01002462 break;
2463 case QUIC_FT_PING:
2464 break;
2465 case QUIC_FT_ACK:
2466 {
2467 unsigned int rtt_sample;
2468
2469 rtt_sample = 0;
Amaury Denoyellee81fed92021-12-22 11:06:34 +01002470 if (!qc_parse_ack_frm(qc, &frm, qel, &rtt_sample, &pos, end))
Frédéric Lécaille0c140202020-12-09 15:56:48 +01002471 goto err;
2472
2473 if (rtt_sample) {
2474 unsigned int ack_delay;
2475
Amaury Denoyelle17a74162021-12-21 14:45:39 +01002476 ack_delay = !quic_application_pktns(qel->pktns, qc) ? 0 :
Frédéric Lécaillefc790062022-03-28 17:10:31 +02002477 qc->state >= QUIC_HS_ST_CONFIRMED ?
Frédéric Lécaille22576a22021-12-28 14:27:43 +01002478 MS_TO_TICKS(QUIC_MIN(quic_ack_delay_ms(&frm.ack, qc), qc->max_ack_delay)) :
2479 MS_TO_TICKS(quic_ack_delay_ms(&frm.ack, qc));
Amaury Denoyelle17a74162021-12-21 14:45:39 +01002480 quic_loss_srtt_update(&qc->path->loss, rtt_sample, ack_delay, qc);
Frédéric Lécaille0c140202020-12-09 15:56:48 +01002481 }
Frédéric Lécaille0c140202020-12-09 15:56:48 +01002482 break;
2483 }
Frédéric Lécailled8b84432021-12-10 15:18:36 +01002484 case QUIC_FT_STOP_SENDING:
Frédéric Lécailled8b84432021-12-10 15:18:36 +01002485 break;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002486 case QUIC_FT_CRYPTO:
Frédéric Lécaillef9cb3a92021-12-02 11:25:58 +01002487 {
2488 struct quic_rx_crypto_frm *cf;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002489
Frédéric Lécaillebd242082022-02-25 17:17:59 +01002490 if (unlikely(qel->tls_ctx.flags & QUIC_FL_TLS_SECRETS_DCD)) {
Frédéric Lécaille917a7db2022-01-03 17:00:35 +01002491 /* XXX TO DO: <cfdebug> is used only for the traces. */
2492 struct quic_rx_crypto_frm cfdebug = { };
2493
2494 cfdebug.offset_node.key = frm.crypto.offset;
2495 cfdebug.len = frm.crypto.len;
2496 TRACE_PROTO("CRYPTO data discarded",
2497 QUIC_EV_CONN_ELRXPKTS, qc, pkt, &cfdebug);
2498 break;
2499 }
2500
Frédéric Lécaillef9cb3a92021-12-02 11:25:58 +01002501 if (unlikely(frm.crypto.offset < qel->rx.crypto.offset)) {
2502 if (frm.crypto.offset + frm.crypto.len <= qel->rx.crypto.offset) {
2503 /* XXX TO DO: <cfdebug> is used only for the traces. */
2504 struct quic_rx_crypto_frm cfdebug = { };
2505
2506 cfdebug.offset_node.key = frm.crypto.offset;
2507 cfdebug.len = frm.crypto.len;
2508 /* Nothing to do */
2509 TRACE_PROTO("Already received CRYPTO data",
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01002510 QUIC_EV_CONN_ELRXPKTS, qc, pkt, &cfdebug);
Frédéric Lécaille2fe8b3b2022-01-10 12:10:10 +01002511 if (qc_is_listener(ctx->qc) &&
Frédéric Lécaille3bb457c2021-12-30 16:14:20 +01002512 qel == &qc->els[QUIC_TLS_ENC_LEVEL_INITIAL])
2513 fast_retrans = 1;
Frédéric Lécaillef9cb3a92021-12-02 11:25:58 +01002514 break;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002515 }
Frédéric Lécaillef9cb3a92021-12-02 11:25:58 +01002516 else {
2517 size_t diff = qel->rx.crypto.offset - frm.crypto.offset;
2518 /* XXX TO DO: <cfdebug> is used only for the traces. */
2519 struct quic_rx_crypto_frm cfdebug = { };
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002520
Frédéric Lécaillef9cb3a92021-12-02 11:25:58 +01002521 cfdebug.offset_node.key = frm.crypto.offset;
2522 cfdebug.len = frm.crypto.len;
2523 TRACE_PROTO("Partially already received CRYPTO data",
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01002524 QUIC_EV_CONN_ELRXPKTS, qc, pkt, &cfdebug);
Frédéric Lécaillef9cb3a92021-12-02 11:25:58 +01002525 frm.crypto.len -= diff;
2526 frm.crypto.data += diff;
2527 frm.crypto.offset = qel->rx.crypto.offset;
2528 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002529 }
Frédéric Lécaillef9cb3a92021-12-02 11:25:58 +01002530
2531 if (frm.crypto.offset == qel->rx.crypto.offset) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002532 /* XXX TO DO: <cf> is used only for the traces. */
Frédéric Lécaillef9cb3a92021-12-02 11:25:58 +01002533 struct quic_rx_crypto_frm cfdebug = { };
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002534
Frédéric Lécaillef9cb3a92021-12-02 11:25:58 +01002535 cfdebug.offset_node.key = frm.crypto.offset;
2536 cfdebug.len = frm.crypto.len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002537 if (!qc_provide_cdata(qel, ctx,
2538 frm.crypto.data, frm.crypto.len,
Frédéric Lécaillef9cb3a92021-12-02 11:25:58 +01002539 pkt, &cfdebug))
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002540 goto err;
Frédéric Lécaillef9cb3a92021-12-02 11:25:58 +01002541
2542 break;
2543 }
2544
2545 /* frm.crypto.offset > qel->rx.crypto.offset */
2546 cf = pool_alloc(pool_head_quic_rx_crypto_frm);
2547 if (!cf) {
2548 TRACE_DEVEL("CRYPTO frame allocation failed",
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01002549 QUIC_EV_CONN_PRSHPKT, qc);
Frédéric Lécaillef9cb3a92021-12-02 11:25:58 +01002550 goto err;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002551 }
Frédéric Lécaillef9cb3a92021-12-02 11:25:58 +01002552
2553 cf->offset_node.key = frm.crypto.offset;
2554 cf->len = frm.crypto.len;
2555 cf->data = frm.crypto.data;
2556 cf->pkt = pkt;
2557 eb64_insert(&qel->rx.crypto.frms, &cf->offset_node);
2558 quic_rx_packet_refinc(pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002559 break;
Frédéric Lécaillef9cb3a92021-12-02 11:25:58 +01002560 }
Frédéric Lécailled8b84432021-12-10 15:18:36 +01002561 case QUIC_FT_STREAM_8 ... QUIC_FT_STREAM_F:
Frédéric Lécaille242fb1b2020-12-31 12:45:38 +01002562 {
2563 struct quic_stream *stream = &frm.stream;
2564
Frédéric Lécaille2fe8b3b2022-01-10 12:10:10 +01002565 if (qc_is_listener(ctx->qc)) {
Frédéric Lécaille242fb1b2020-12-31 12:45:38 +01002566 if (stream->id & QUIC_STREAM_FRAME_ID_INITIATOR_BIT)
2567 goto err;
2568 } else if (!(stream->id & QUIC_STREAM_FRAME_ID_INITIATOR_BIT))
2569 goto err;
Frédéric Lécailledfbae762021-02-18 09:59:01 +01002570
Frédéric Lécaille12aa26b2022-03-21 11:37:13 +01002571 /* At the application layer the connection may have already been closed. */
2572 if (qc->mux_state != QC_MUX_READY)
2573 break;
2574
Amaury Denoyelle17a74162021-12-21 14:45:39 +01002575 if (!qc_handle_strm_frm(pkt, stream, qc))
Frédéric Lécailledfbae762021-02-18 09:59:01 +01002576 goto err;
2577
Frédéric Lécaille242fb1b2020-12-31 12:45:38 +01002578 break;
2579 }
Frédéric Lécaillef366cb72021-11-18 10:57:18 +01002580 case QUIC_FT_MAX_DATA:
Amaury Denoyelle1e5e5132022-03-08 16:23:03 +01002581 if (qc->mux_state == QC_MUX_READY) {
2582 struct quic_max_data *data = &frm.max_data;
2583 qcc_recv_max_data(qc->qcc, data->max_data);
2584 }
2585 break;
Frédéric Lécaillef366cb72021-11-18 10:57:18 +01002586 case QUIC_FT_MAX_STREAM_DATA:
Amaury Denoyelle8727ff42022-03-08 10:39:55 +01002587 if (qc->mux_state == QC_MUX_READY) {
2588 struct quic_max_stream_data *data = &frm.max_stream_data;
2589 qcc_recv_max_stream_data(qc->qcc, data->id,
2590 data->max_stream_data);
2591 }
2592 break;
Frédéric Lécaillef366cb72021-11-18 10:57:18 +01002593 case QUIC_FT_MAX_STREAMS_BIDI:
2594 case QUIC_FT_MAX_STREAMS_UNI:
2595 case QUIC_FT_DATA_BLOCKED:
2596 case QUIC_FT_STREAM_DATA_BLOCKED:
2597 case QUIC_FT_STREAMS_BLOCKED_BIDI:
2598 case QUIC_FT_STREAMS_BLOCKED_UNI:
2599 break;
Frédéric Lécaille0c140202020-12-09 15:56:48 +01002600 case QUIC_FT_NEW_CONNECTION_ID:
Frédéric Lécaille2cca2412022-01-21 13:55:03 +01002601 case QUIC_FT_RETIRE_CONNECTION_ID:
2602 /* XXX TO DO XXX */
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002603 break;
2604 case QUIC_FT_CONNECTION_CLOSE:
2605 case QUIC_FT_CONNECTION_CLOSE_APP:
Frédéric Lécaille47756802022-03-25 09:12:16 +01002606 if (!(qc->flags & QUIC_FL_CONN_DRAINING)) {
2607 TRACE_PROTO("Entering draining state", QUIC_EV_CONN_PRSHPKT, qc);
2608 /* RFC 9000 10.2. Immediate Close:
2609 * The closing and draining connection states exist to ensure
2610 * that connections close cleanly and that delayed or reordered
2611 * packets are properly discarded. These states SHOULD persist
2612 * for at least three times the current PTO interval...
2613 *
2614 * Rearm the idle timeout only one time when entering draining
2615 * state.
2616 */
2617 qc_idle_timer_do_rearm(qc);
2618 qc->flags |= QUIC_FL_CONN_DRAINING|QUIC_FL_CONN_IMMEDIATE_CLOSE;
Amaury Denoyelleb515b0a2022-04-06 10:28:43 +02002619 qc_notify_close(qc);
Frédéric Lécaille47756802022-03-25 09:12:16 +01002620 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002621 break;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002622 case QUIC_FT_HANDSHAKE_DONE:
Frédéric Lécaille2fe8b3b2022-01-10 12:10:10 +01002623 if (qc_is_listener(ctx->qc))
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002624 goto err;
2625
Frédéric Lécaillefc790062022-03-28 17:10:31 +02002626 qc->state = QUIC_HS_ST_CONFIRMED;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002627 break;
2628 default:
2629 goto err;
2630 }
2631 }
2632
Frédéric Lécaille44ae7522022-03-21 12:18:00 +01002633 /* Flag this packet number space as having received a packet. */
Frédéric Lécaille205e4f32022-03-28 17:38:27 +02002634 qel->pktns->flags |= QUIC_FL_PKTNS_PKT_RECEIVED;
Frédéric Lécaille44ae7522022-03-21 12:18:00 +01002635
Frédéric Lécaille04e63aa2022-01-17 18:16:27 +01002636 if (fast_retrans)
2637 qc_prep_hdshk_fast_retrans(qc);
Frédéric Lécaille3bb457c2021-12-30 16:14:20 +01002638
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002639 /* The server must switch from INITIAL to HANDSHAKE handshake state when it
2640 * has successfully parse a Handshake packet. The Initial encryption must also
2641 * be discarded.
2642 */
Frédéric Lécaille2fe8b3b2022-01-10 12:10:10 +01002643 if (pkt->type == QUIC_PACKET_TYPE_HANDSHAKE && qc_is_listener(ctx->qc)) {
Frédéric Lécaillefc790062022-03-28 17:10:31 +02002644 if (qc->state >= QUIC_HS_ST_SERVER_INITIAL) {
Frédéric Lécaille05bd92b2022-03-29 19:09:46 +02002645 if (!(qc->els[QUIC_TLS_ENC_LEVEL_INITIAL].tls_ctx.flags &
2646 QUIC_FL_TLS_SECRETS_DCD)) {
2647 quic_tls_discard_keys(&qc->els[QUIC_TLS_ENC_LEVEL_INITIAL]);
2648 TRACE_PROTO("discarding Initial pktns", QUIC_EV_CONN_PRSHPKT, qc);
2649 quic_pktns_discard(qc->els[QUIC_TLS_ENC_LEVEL_INITIAL].pktns, qc);
2650 qc_set_timer(ctx->qc);
2651 qc_el_rx_pkts_del(&qc->els[QUIC_TLS_ENC_LEVEL_INITIAL]);
2652 qc_release_pktns_frms(qc->els[QUIC_TLS_ENC_LEVEL_INITIAL].pktns);
2653 }
Frédéric Lécaillefc790062022-03-28 17:10:31 +02002654 if (qc->state < QUIC_HS_ST_SERVER_HANDSHAKE)
2655 qc->state = QUIC_HS_ST_SERVER_HANDSHAKE;
Frédéric Lécaille8c27de72021-09-20 11:00:46 +02002656 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002657 }
2658
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01002659 TRACE_LEAVE(QUIC_EV_CONN_PRSHPKT, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002660 return 1;
2661
2662 err:
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01002663 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_PRSHPKT, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002664 return 0;
2665}
2666
Frédéric Lécaille302c2b12022-03-14 12:21:03 +01002667/* Must be called only by a <cbuf> writer (packet builder).
2668 * Return 1 if <cbuf> may be reused to build packets, depending on its <rd> and
2669 * <wr> internal indexes, 0 if not. When this is the case, reset <wr> writer
2670 * index after having marked the end of written data. This the responsability
2671 * of the caller to ensure there is enough room in <cbuf> to write the end of
2672 * data made of a uint16_t null field.
2673 *
2674 * +XXXXXXXXXXXXXXXXXXXXXXX---------------+ (cannot be reused)
2675 * ^ ^
2676 * r w
2677 *
2678 * +-------XXXXXXXXXXXXXXXX---------------+ (can be reused)
2679 * ^ ^
2680 * r w
2681
2682 * +--------------------------------------+ (empty buffer, can be reused)
2683 * ^
2684 * (r = w)
2685 *
2686 * +XXXXXXXXXXXXXXXXXXXXX-XXXXXXXXXXXXXXXX+ (full buffer, cannot be reused)
2687 * ^ ^
2688 * w r
2689 */
2690static int qc_may_reuse_cbuf(struct cbuf *cbuf)
2691{
2692 int rd = HA_ATOMIC_LOAD(&cbuf->rd);
2693
2694 /* We can reset the writer index only if in front of the reader index and
2695 * if the reader index is not null. Resetting the writer when the reader
2696 * index is null would empty the buffer.
2697 * XXX Note than the writer index cannot reach the reader index.
2698 * Only the reader index can reach the writer index.
2699 */
2700 if (rd && rd <= cbuf->wr) {
2701 /* Mark the end of contiguous data for the reader */
2702 write_u16(cb_wr(cbuf), 0);
2703 cb_add(cbuf, sizeof(uint16_t));
2704 cb_wr_reset(cbuf);
2705 return 1;
2706 }
2707
2708 return 0;
2709}
2710
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002711/* Write <dglen> datagram length and <pkt> first packet address into <cbuf> ring
Ilya Shipitsinbd6b4be2021-10-15 16:18:21 +05002712 * buffer. This is the responsibility of the caller to check there is enough
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002713 * room in <cbuf>. Also increase the <cbuf> write index consequently.
2714 * This function must be called only after having built a correct datagram.
2715 * Always succeeds.
2716 */
2717static inline void qc_set_dg(struct cbuf *cbuf,
2718 uint16_t dglen, struct quic_tx_packet *pkt)
2719{
2720 write_u16(cb_wr(cbuf), dglen);
2721 write_ptr(cb_wr(cbuf) + sizeof dglen, pkt);
2722 cb_add(cbuf, dglen + sizeof dglen + sizeof pkt);
2723}
2724
Frédéric Lécailleb0021452022-03-29 11:42:03 +02002725/* Returns 1 if a packet may be built for <qc> from <qel> encryption level
2726 * with <frms> as ack-eliciting frame list to send, 0 if not.
2727 * <cc> must equal to 1 if an immediate close was asked, 0 if not.
2728 * <probe> must equalt to 1 if a probing packet is required, 0 if not.
2729 */
2730static int qc_may_build_pkt(struct quic_conn *qc, struct list *frms,
2731 struct quic_enc_level *qel, int cc, int probe)
2732{
2733 unsigned int must_ack =
2734 qel->pktns->rx.nb_aepkts_since_last_ack >= QUIC_MAX_RX_AEPKTS_SINCE_LAST_ACK;
2735
2736 /* Do not build any more packet if the TX secrets are not available or
2737 * if there is nothing to send, i.e. if no CONNECTION_CLOSE or ACK are required
2738 * and if there is no more packets to send upon PTO expiration
2739 * and if there is no more ack-eliciting frames to send or in flight
2740 * congestion control limit is reached for prepared data
2741 */
2742 if (!(qel->tls_ctx.flags & QUIC_FL_TLS_SECRETS_SET) ||
2743 (!cc && !probe && !must_ack &&
2744 (LIST_ISEMPTY(frms) || qc->path->prep_in_flight >= qc->path->cwnd))) {
2745 TRACE_DEVEL("nothing more to do", QUIC_EV_CONN_PHPKTS, qc);
2746 return 0;
2747 }
2748
2749 return 1;
2750}
2751
Frédéric Lécaille1c5968b2022-02-25 17:15:21 +01002752/* Prepare as much as possible short packets which are also datagrams into <qr>
Frédéric Lécaille28c7ea32022-02-25 17:41:39 +01002753 * ring buffer for the QUIC connection with <ctx> as I/O handler context from
2754 * <frms> list of prebuilt frames.
Frédéric Lécaille1c5968b2022-02-25 17:15:21 +01002755 * A header made of two fields is added to each datagram: the datagram length followed
2756 * by the address of the first packet in this datagram.
Frédéric Lécaille728b30d2022-03-10 17:42:58 +01002757 * Returns the number of bytes prepared in packets if succeeded (may be 0),
2758 * or -1 if something wrong happened.
Frédéric Lécaille1c5968b2022-02-25 17:15:21 +01002759 */
Frédéric Lécaille28c7ea32022-02-25 17:41:39 +01002760static int qc_prep_app_pkts(struct quic_conn *qc, struct qring *qr,
2761 struct list *frms)
Frédéric Lécaille1c5968b2022-02-25 17:15:21 +01002762{
2763 struct quic_enc_level *qel;
2764 struct cbuf *cbuf;
Frédéric Lécaille302c2b12022-03-14 12:21:03 +01002765 unsigned char *end_buf, *end, *pos;
Frédéric Lécaille1c5968b2022-02-25 17:15:21 +01002766 struct quic_tx_packet *pkt;
2767 size_t total;
2768 size_t dg_headlen;
2769
2770 TRACE_ENTER(QUIC_EV_CONN_PHPKTS, qc);
2771 /* Each datagram is prepended with its length followed by the
2772 * address of the first packet in the datagram.
2773 */
2774 dg_headlen = sizeof(uint16_t) + sizeof pkt;
2775 qel = &qc->els[QUIC_TLS_ENC_LEVEL_APP];
2776 total = 0;
2777 start:
2778 cbuf = qr->cbuf;
Frédéric Lécaille302c2b12022-03-14 12:21:03 +01002779 pos = cb_wr(cbuf);
Frédéric Lécaille1c5968b2022-02-25 17:15:21 +01002780 /* Leave at least <sizeof(uint16_t)> bytes at the end of this buffer
2781 * to ensure there is enough room to mark the end of prepared
2782 * contiguous data with a zero length.
2783 */
2784 end_buf = pos + cb_contig_space(cbuf) - sizeof(uint16_t);
2785 while (end_buf - pos >= (int)qc->path->mtu + dg_headlen) {
Frédéric Lécailleb0021452022-03-29 11:42:03 +02002786 int err, probe, cc;
Frédéric Lécaille1c5968b2022-02-25 17:15:21 +01002787
2788 TRACE_POINT(QUIC_EV_CONN_PHPKTS, qc, qel);
Frédéric Lécailleb0021452022-03-29 11:42:03 +02002789 probe = 0;
Frédéric Lécaillefc790062022-03-28 17:10:31 +02002790 cc = qc->flags & QUIC_FL_CONN_IMMEDIATE_CLOSE;
Frédéric Lécailleb0021452022-03-29 11:42:03 +02002791 /* We do not probe if an immediate close was asked */
2792 if (!cc)
Frédéric Lécaille1c5968b2022-02-25 17:15:21 +01002793 probe = qel->pktns->tx.pto_probe;
Frédéric Lécailleb0021452022-03-29 11:42:03 +02002794
2795 if (!qc_may_build_pkt(qc, frms, qel, cc, probe))
Frédéric Lécaille1c5968b2022-02-25 17:15:21 +01002796 break;
Frédéric Lécaille1c5968b2022-02-25 17:15:21 +01002797
2798 /* Leave room for the datagram header */
2799 pos += dg_headlen;
2800 if (!quic_peer_validated_addr(qc) && qc_is_listener(qc)) {
2801 end = pos + QUIC_MIN(qc->path->mtu, 3 * qc->rx.bytes - qc->tx.prep_bytes);
2802 }
2803 else {
2804 end = pos + qc->path->mtu;
2805 }
2806
Frédéric Lécaille28c7ea32022-02-25 17:41:39 +01002807 pkt = qc_build_pkt(&pos, end, qel, frms, qc, 0, 0,
Frédéric Lécailleb0021452022-03-29 11:42:03 +02002808 QUIC_PACKET_TYPE_SHORT, probe, cc, &err);
Frédéric Lécaille1c5968b2022-02-25 17:15:21 +01002809 switch (err) {
2810 case -2:
2811 goto err;
2812 case -1:
Frédéric Lécaillee9a974a2022-03-13 19:19:12 +01002813 /* As we provide qc_build_pkt() with an enough big buffer to fulfill an
2814 * MTU, we are here because of the congestion control window. There is
2815 * no need to try to reuse this buffer.
2816 */
2817 goto out;
Frédéric Lécaille1c5968b2022-02-25 17:15:21 +01002818 default:
2819 break;
2820 }
2821
2822 /* This is to please to GCC. We cannot have (err >= 0 && !pkt) */
2823 if (!pkt)
2824 goto err;
2825
2826 total += pkt->len;
2827 /* Set the current datagram as prepared into <cbuf>. */
2828 qc_set_dg(cbuf, pkt->len, pkt);
2829 }
2830
Frédéric Lécaille1c5968b2022-02-25 17:15:21 +01002831 /* Reset <wr> writer index if in front of <rd> index */
2832 if (end_buf - pos < (int)qc->path->mtu + dg_headlen) {
Frédéric Lécaille1c5968b2022-02-25 17:15:21 +01002833 TRACE_DEVEL("buffer full", QUIC_EV_CONN_PHPKTS, qc);
Frédéric Lécaille302c2b12022-03-14 12:21:03 +01002834 if (qc_may_reuse_cbuf(cbuf))
Frédéric Lécaille1c5968b2022-02-25 17:15:21 +01002835 goto start;
Frédéric Lécaille1c5968b2022-02-25 17:15:21 +01002836 }
2837
2838 out:
2839 TRACE_LEAVE(QUIC_EV_CONN_PHPKTS, qc);
2840 return total;
2841
2842 err:
2843 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_PHPKTS, qc);
2844 return -1;
2845}
2846
Frédéric Lécaillee2660e62021-11-23 11:36:51 +01002847/* Prepare as much as possible packets into <qr> ring buffer for
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002848 * the QUIC connection with <ctx> as I/O handler context, possibly concatenating
2849 * several packets in the same datagram. A header made of two fields is added
2850 * to each datagram: the datagram length followed by the address of the first
2851 * packet in this datagram.
Frédéric Lécaille728b30d2022-03-10 17:42:58 +01002852 * Returns the number of bytes prepared in packets if succeeded (may be 0),
2853 * or -1 if something wrong happened.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002854 */
Frédéric Lécailleee2b8b32022-01-03 11:14:30 +01002855static int qc_prep_pkts(struct quic_conn *qc, struct qring *qr,
2856 enum quic_tls_enc_level tel,
2857 enum quic_tls_enc_level next_tel)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002858{
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002859 struct quic_enc_level *qel;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002860 struct cbuf *cbuf;
Frédéric Lécaille302c2b12022-03-14 12:21:03 +01002861 unsigned char *end_buf, *end, *pos;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002862 struct quic_tx_packet *first_pkt, *cur_pkt, *prv_pkt;
2863 /* length of datagrams */
2864 uint16_t dglen;
2865 size_t total;
Frédéric Lécaille28f51fa2021-11-09 14:12:12 +01002866 int padding;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002867 /* Each datagram is prepended with its length followed by the
2868 * address of the first packet in the datagram.
2869 */
2870 size_t dg_headlen = sizeof dglen + sizeof first_pkt;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002871
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01002872 TRACE_ENTER(QUIC_EV_CONN_PHPKTS, qc);
2873
Frédéric Lécaille99942d62022-01-07 14:32:31 +01002874 total = 0;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002875 start:
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002876 dglen = 0;
Frédéric Lécaille28f51fa2021-11-09 14:12:12 +01002877 padding = 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002878 qel = &qc->els[tel];
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002879 cbuf = qr->cbuf;
Frédéric Lécaille302c2b12022-03-14 12:21:03 +01002880 pos = cb_wr(cbuf);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002881 /* Leave at least <dglen> bytes at the end of this buffer
2882 * to ensure there is enough room to mark the end of prepared
2883 * contiguous data with a zero length.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002884 */
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002885 end_buf = pos + cb_contig_space(cbuf) - sizeof dglen;
2886 first_pkt = prv_pkt = NULL;
2887 while (end_buf - pos >= (int)qc->path->mtu + dg_headlen || prv_pkt) {
Frédéric Lécailleb0021452022-03-29 11:42:03 +02002888 int err, probe, cc;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002889 enum quic_pkt_type pkt_type;
2890
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01002891 TRACE_POINT(QUIC_EV_CONN_PHPKTS, qc, qel);
Frédéric Lécailleb0021452022-03-29 11:42:03 +02002892 probe = 0;
Frédéric Lécaillefc790062022-03-28 17:10:31 +02002893 cc = qc->flags & QUIC_FL_CONN_IMMEDIATE_CLOSE;
Frédéric Lécailleb0021452022-03-29 11:42:03 +02002894 /* We do not probe if an immediate close was asked */
2895 if (!cc)
Frédéric Lécaille94fca872022-01-19 18:54:18 +01002896 probe = qel->pktns->tx.pto_probe;
Frédéric Lécailleb0021452022-03-29 11:42:03 +02002897
2898 if (!qc_may_build_pkt(qc, &qel->pktns->tx.frms, qel, cc, probe)) {
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002899 if (prv_pkt)
2900 qc_set_dg(cbuf, dglen, first_pkt);
Frédéric Lécaille39ba1c32022-01-21 16:52:56 +01002901 /* Let's select the next encryption level */
2902 if (tel != next_tel && next_tel != QUIC_TLS_ENC_LEVEL_NONE) {
2903 tel = next_tel;
2904 qel = &qc->els[tel];
2905 /* Build a new datagram */
2906 prv_pkt = NULL;
2907 continue;
2908 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002909 break;
2910 }
2911
2912 pkt_type = quic_tls_level_pkt_type(tel);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002913 if (!prv_pkt) {
2914 /* Leave room for the datagram header */
2915 pos += dg_headlen;
Frédéric Lécaille2fe8b3b2022-01-10 12:10:10 +01002916 if (!quic_peer_validated_addr(qc) && qc_is_listener(qc)) {
Frédéric Lécailleca98a7f2021-11-10 17:30:15 +01002917 end = pos + QUIC_MIN(qc->path->mtu, 3 * qc->rx.bytes - qc->tx.prep_bytes);
2918 }
2919 else {
2920 end = pos + qc->path->mtu;
2921 }
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002922 }
2923
Frédéric Lécaille28c7ea32022-02-25 17:41:39 +01002924 cur_pkt = qc_build_pkt(&pos, end, qel, &qel->pktns->tx.frms,
Frédéric Lécailleb0021452022-03-29 11:42:03 +02002925 qc, dglen, padding, pkt_type, probe, cc, &err);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002926 switch (err) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002927 case -2:
2928 goto err;
2929 case -1:
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002930 /* If there was already a correct packet present, set the
2931 * current datagram as prepared into <cbuf>.
2932 */
Frédéric Lécaille05e30ee2022-02-28 16:55:32 +01002933 if (prv_pkt)
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002934 qc_set_dg(cbuf, dglen, first_pkt);
Frédéric Lécaille05e30ee2022-02-28 16:55:32 +01002935 goto stop_build;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002936 default:
Frédéric Lécaille63556772021-12-29 17:18:21 +01002937 break;
2938 }
Frédéric Lécaille67f47d02021-08-19 15:19:09 +02002939
Frédéric Lécaille63556772021-12-29 17:18:21 +01002940 /* This is to please to GCC. We cannot have (err >= 0 && !cur_pkt) */
2941 if (!cur_pkt)
2942 goto err;
2943
2944 total += cur_pkt->len;
2945 /* keep trace of the first packet in the datagram */
2946 if (!first_pkt)
2947 first_pkt = cur_pkt;
2948 /* Attach the current one to the previous one */
2949 if (prv_pkt)
2950 prv_pkt->next = cur_pkt;
2951 /* Let's say we have to build a new dgram */
2952 prv_pkt = NULL;
2953 dglen += cur_pkt->len;
2954 /* Client: discard the Initial encryption keys as soon as
2955 * a handshake packet could be built.
2956 */
Frédéric Lécaillefc790062022-03-28 17:10:31 +02002957 if (qc->state == QUIC_HS_ST_CLIENT_INITIAL &&
Frédéric Lécaille63556772021-12-29 17:18:21 +01002958 pkt_type == QUIC_PACKET_TYPE_HANDSHAKE) {
2959 quic_tls_discard_keys(&qc->els[QUIC_TLS_ENC_LEVEL_INITIAL]);
2960 TRACE_PROTO("discarding Initial pktns", QUIC_EV_CONN_PHPKTS, qc);
2961 quic_pktns_discard(qc->els[QUIC_TLS_ENC_LEVEL_INITIAL].pktns, qc);
2962 qc_set_timer(qc);
Frédéric Lécaillea6255f52022-01-19 17:29:48 +01002963 qc_el_rx_pkts_del(&qc->els[QUIC_TLS_ENC_LEVEL_INITIAL]);
Frédéric Lécaillee87524d2022-01-19 17:48:40 +01002964 qc_release_pktns_frms(qc->els[QUIC_TLS_ENC_LEVEL_INITIAL].pktns);
Frédéric Lécaillefc790062022-03-28 17:10:31 +02002965 qc->state = QUIC_HS_ST_CLIENT_HANDSHAKE;
Frédéric Lécaille63556772021-12-29 17:18:21 +01002966 }
2967 /* If the data for the current encryption level have all been sent,
2968 * select the next level.
2969 */
2970 if ((tel == QUIC_TLS_ENC_LEVEL_INITIAL || tel == QUIC_TLS_ENC_LEVEL_HANDSHAKE) &&
Frédéric Lécailled6570e12022-03-29 17:41:57 +02002971 (LIST_ISEMPTY(&qel->pktns->tx.frms) && !qel->pktns->tx.pto_probe)) {
Frédéric Lécaille63556772021-12-29 17:18:21 +01002972 /* If QUIC_TLS_ENC_LEVEL_HANDSHAKE was already reached let's try QUIC_TLS_ENC_LEVEL_APP */
2973 if (tel == QUIC_TLS_ENC_LEVEL_HANDSHAKE && next_tel == tel)
2974 next_tel = QUIC_TLS_ENC_LEVEL_APP;
2975 tel = next_tel;
2976 qel = &qc->els[tel];
Frédéric Lécaille82468ea2022-01-14 20:23:22 +01002977 if (!LIST_ISEMPTY(&qel->pktns->tx.frms)) {
Frédéric Lécaille63556772021-12-29 17:18:21 +01002978 /* If there is data for the next level, do not
2979 * consume a datagram.
2980 */
2981 prv_pkt = cur_pkt;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002982 }
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002983 }
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002984 /* If we have to build a new datagram, set the current datagram as
2985 * prepared into <cbuf>.
2986 */
2987 if (!prv_pkt) {
2988 qc_set_dg(cbuf, dglen, first_pkt);
2989 first_pkt = NULL;
2990 dglen = 0;
Frédéric Lécaille28f51fa2021-11-09 14:12:12 +01002991 padding = 0;
2992 }
2993 else if (prv_pkt->type == QUIC_TLS_ENC_LEVEL_INITIAL &&
Frédéric Lécaille1aa57d32022-01-12 09:46:02 +01002994 (!qc_is_listener(qc) ||
Frédéric Lécaille28f51fa2021-11-09 14:12:12 +01002995 prv_pkt->flags & QUIC_FL_TX_PACKET_ACK_ELICITING)) {
2996 padding = 1;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002997 }
2998 }
2999
3000 stop_build:
3001 /* Reset <wr> writer index if in front of <rd> index */
3002 if (end_buf - pos < (int)qc->path->mtu + dg_headlen) {
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01003003 TRACE_DEVEL("buffer full", QUIC_EV_CONN_PHPKTS, qc);
Frédéric Lécaille302c2b12022-03-14 12:21:03 +01003004 if (qc_may_reuse_cbuf(cbuf))
Frédéric Lécaille99942d62022-01-07 14:32:31 +01003005 goto start;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003006 }
3007
3008 out:
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01003009 TRACE_LEAVE(QUIC_EV_CONN_PHPKTS, qc);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003010 return total;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003011
3012 err:
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01003013 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_PHPKTS, qc);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003014 return -1;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003015}
3016
3017/* Send the QUIC packets which have been prepared for QUIC connections
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003018 * from <qr> ring buffer with <ctx> as I/O handler context.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003019 */
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003020int qc_send_ppkts(struct qring *qr, struct ssl_sock_ctx *ctx)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003021{
3022 struct quic_conn *qc;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003023 struct cbuf *cbuf;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003024
Amaury Denoyellec15dd922021-12-21 11:41:52 +01003025 qc = ctx->qc;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003026 cbuf = qr->cbuf;
3027 while (cb_contig_data(cbuf)) {
3028 unsigned char *pos;
3029 struct buffer tmpbuf = { };
3030 struct quic_tx_packet *first_pkt, *pkt, *next_pkt;
3031 uint16_t dglen;
3032 size_t headlen = sizeof dglen + sizeof first_pkt;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003033 unsigned int time_sent;
3034
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003035 pos = cb_rd(cbuf);
3036 dglen = read_u16(pos);
3037 /* End of prepared datagrams.
3038 * Reset the reader index only if in front of the writer index.
3039 */
3040 if (!dglen) {
3041 int wr = HA_ATOMIC_LOAD(&cbuf->wr);
3042
3043 if (wr && wr < cbuf->rd) {
3044 cb_rd_reset(cbuf);
3045 continue;
3046 }
3047 break;
3048 }
3049
3050 pos += sizeof dglen;
3051 first_pkt = read_ptr(pos);
3052 pos += sizeof first_pkt;
3053 tmpbuf.area = (char *)pos;
3054 tmpbuf.size = tmpbuf.data = dglen;
3055
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01003056 TRACE_PROTO("to send", QUIC_EV_CONN_SPPKTS, qc);
Frédéric Lécaillee2a1c1b2022-03-17 11:28:10 +01003057 if(qc_snd_buf(qc, &tmpbuf, tmpbuf.data, 0) <= 0)
Amaury Denoyelle74f22922022-01-18 16:48:17 +01003058 break;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003059
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003060 cb_del(cbuf, dglen + headlen);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003061 qc->tx.bytes += tmpbuf.data;
3062 time_sent = now_ms;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003063
3064 for (pkt = first_pkt; pkt; pkt = next_pkt) {
3065 pkt->time_sent = time_sent;
3066 if (pkt->flags & QUIC_FL_TX_PACKET_ACK_ELICITING) {
3067 pkt->pktns->tx.time_of_last_eliciting = time_sent;
Frédéric Lécaillef7e0b8d2020-12-16 17:33:11 +01003068 qc->path->ifae_pkts++;
Frédéric Lécaille530601c2022-03-10 15:11:57 +01003069 if (qc->flags & QUIC_FL_CONN_IDLE_TIMER_RESTARTED_AFTER_READ)
3070 qc_idle_timer_rearm(qc, 0);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003071 }
Frédéric Lécaille59bf2552022-03-28 12:13:09 +02003072 if (!(qc->flags & QUIC_FL_CONN_CLOSING) &&
3073 (pkt->flags & QUIC_FL_TX_PACKET_CC)) {
3074 qc->flags |= QUIC_FL_CONN_CLOSING;
Amaury Denoyelleb515b0a2022-04-06 10:28:43 +02003075 qc_notify_close(qc);
3076
Frédéric Lécaille59bf2552022-03-28 12:13:09 +02003077 /* RFC 9000 10.2. Immediate Close:
3078 * The closing and draining connection states exist to ensure
3079 * that connections close cleanly and that delayed or reordered
3080 * packets are properly discarded. These states SHOULD persist
3081 * for at least three times the current PTO interval...
3082 *
3083 * Rearm the idle timeout only one time when entering closing
3084 * state.
3085 */
3086 qc_idle_timer_do_rearm(qc);
3087 if (qc->timer_task) {
3088 task_destroy(qc->timer_task);
3089 qc->timer_task = NULL;
3090 }
3091 }
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003092 qc->path->in_flight += pkt->in_flight_len;
3093 pkt->pktns->tx.in_flight += pkt->in_flight_len;
3094 if (pkt->in_flight_len)
Amaury Denoyellee81fed92021-12-22 11:06:34 +01003095 qc_set_timer(qc);
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01003096 TRACE_PROTO("sent pkt", QUIC_EV_CONN_SPPKTS, qc, pkt);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003097 next_pkt = pkt->next;
Frédéric Lécaillee2a1c1b2022-03-17 11:28:10 +01003098 quic_tx_packet_refinc(pkt);
Frédéric Lécaille0eb60c52021-07-19 14:48:36 +02003099 eb64_insert(&pkt->pktns->tx.pkts, &pkt->pn_node);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003100 }
3101 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003102
3103 return 1;
3104}
3105
3106/* Build all the frames which must be sent just after the handshake have succeeded.
3107 * This is essentially NEW_CONNECTION_ID frames. A QUIC server must also send
3108 * a HANDSHAKE_DONE frame.
3109 * Return 1 if succeeded, 0 if not.
3110 */
Frédéric Lécaille522c65c2021-08-03 14:29:03 +02003111static int quic_build_post_handshake_frames(struct quic_conn *qc)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003112{
Frédéric Lécailled64f68f2022-03-18 17:45:28 +01003113 int i, first, max;
Frédéric Lécaille522c65c2021-08-03 14:29:03 +02003114 struct quic_enc_level *qel;
Frédéric Lécailled64f68f2022-03-18 17:45:28 +01003115 struct quic_frame *frm, *frmbak;
3116 struct list frm_list = LIST_HEAD_INIT(frm_list);
3117 struct eb64_node *node;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003118
Frédéric Lécaille522c65c2021-08-03 14:29:03 +02003119 qel = &qc->els[QUIC_TLS_ENC_LEVEL_APP];
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003120 /* Only servers must send a HANDSHAKE_DONE frame. */
Frédéric Lécaille1aa57d32022-01-12 09:46:02 +01003121 if (qc_is_listener(qc)) {
Frédéric Lécailled64f68f2022-03-18 17:45:28 +01003122 frm = pool_zalloc(pool_head_quic_frame);
Frédéric Lécaille153d4a82021-01-06 12:12:39 +01003123 if (!frm)
3124 return 0;
3125
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003126 frm->type = QUIC_FT_HANDSHAKE_DONE;
Frédéric Lécailled64f68f2022-03-18 17:45:28 +01003127 LIST_APPEND(&frm_list, &frm->list);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003128 }
3129
Frédéric Lécailled64f68f2022-03-18 17:45:28 +01003130 first = 1;
3131 max = qc->tx.params.active_connection_id_limit;
3132 for (i = first; i < max; i++) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003133 struct quic_connection_id *cid;
3134
Frédéric Lécailled64f68f2022-03-18 17:45:28 +01003135 frm = pool_zalloc(pool_head_quic_frame);
Amaury Denoyelled6a352a2021-11-24 15:32:46 +01003136 if (!frm)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003137 goto err;
3138
Amaury Denoyelle0442efd2022-01-28 16:02:13 +01003139 cid = new_quic_cid(&qc->cids, qc, i);
Amaury Denoyelled6a352a2021-11-24 15:32:46 +01003140 if (!cid)
3141 goto err;
3142
Frédéric Lécaille74904a42022-01-27 15:35:56 +01003143 /* insert the allocated CID in the receiver datagram handler tree */
Amaury Denoyelle8524f0f2022-02-08 15:03:40 +01003144 ebmb_insert(&quic_dghdlrs[tid].cids, &cid->node, cid->cid.len);
Amaury Denoyelled6a352a2021-11-24 15:32:46 +01003145
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003146 quic_connection_id_to_frm_cpy(frm, cid);
Frédéric Lécailled64f68f2022-03-18 17:45:28 +01003147 LIST_APPEND(&frm_list, &frm->list);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003148 }
Frédéric Lécailled64f68f2022-03-18 17:45:28 +01003149
3150 LIST_SPLICE(&qel->pktns->tx.frms, &frm_list);
Frédéric Lécaillefc790062022-03-28 17:10:31 +02003151 qc->flags |= QUIC_FL_CONN_POST_HANDSHAKE_FRAMES_BUILT;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003152
3153 return 1;
3154
3155 err:
Frédéric Lécailled64f68f2022-03-18 17:45:28 +01003156 /* free the frames */
3157 list_for_each_entry_safe(frm, frmbak, &frm_list, list)
3158 pool_free(pool_head_quic_frame, frm);
3159
3160 node = eb64_first(&qc->cids);
3161 while (node) {
3162 struct quic_connection_id *cid;
3163
Frédéric Lécaille411aa6d2022-03-21 12:01:22 +01003164
3165 cid = eb64_entry(&node->node, struct quic_connection_id, seq_num);
Frédéric Lécailled64f68f2022-03-18 17:45:28 +01003166 if (cid->seq_num.key >= max)
3167 break;
3168
Frédéric Lécailled64f68f2022-03-18 17:45:28 +01003169 if (cid->seq_num.key < first)
3170 continue;
3171
Frédéric Lécaille411aa6d2022-03-21 12:01:22 +01003172 node = eb64_next(node);
Frédéric Lécailled64f68f2022-03-18 17:45:28 +01003173 ebmb_delete(&cid->node);
3174 eb64_delete(&cid->seq_num);
3175 pool_free(pool_head_quic_connection_id, cid);
3176 }
3177
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003178 return 0;
3179}
3180
3181/* Deallocate <l> list of ACK ranges. */
Frédéric Lécaille64670882022-04-01 11:57:19 +02003182void quic_free_arngs(struct quic_arngs *arngs)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003183{
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003184 struct eb64_node *n;
3185 struct quic_arng_node *ar;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003186
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003187 n = eb64_first(&arngs->root);
3188 while (n) {
3189 struct eb64_node *next;
3190
3191 ar = eb64_entry(&n->node, struct quic_arng_node, first);
3192 next = eb64_next(n);
3193 eb64_delete(n);
Frédéric Lécaille82851bd2022-04-04 13:43:58 +02003194 pool_free(pool_head_quic_arng, ar);
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003195 n = next;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003196 }
3197}
3198
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003199/* Return the gap value between <p> and <q> ACK ranges where <q> follows <p> in
3200 * descending order.
3201 */
3202static inline size_t sack_gap(struct quic_arng_node *p,
3203 struct quic_arng_node *q)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003204{
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003205 return p->first.key - q->last - 2;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003206}
3207
3208
3209/* Remove the last elements of <ack_ranges> list of ack range updating its
3210 * encoded size until it goes below <limit>.
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +05003211 * Returns 1 if succeeded, 0 if not (no more element to remove).
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003212 */
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003213static int quic_rm_last_ack_ranges(struct quic_arngs *arngs, size_t limit)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003214{
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003215 struct eb64_node *last, *prev;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003216
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003217 last = eb64_last(&arngs->root);
3218 while (last && arngs->enc_sz > limit) {
3219 struct quic_arng_node *last_node, *prev_node;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003220
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003221 prev = eb64_prev(last);
3222 if (!prev)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003223 return 0;
3224
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003225 last_node = eb64_entry(&last->node, struct quic_arng_node, first);
3226 prev_node = eb64_entry(&prev->node, struct quic_arng_node, first);
3227 arngs->enc_sz -= quic_int_getsize(last_node->last - last_node->first.key);
3228 arngs->enc_sz -= quic_int_getsize(sack_gap(prev_node, last_node));
3229 arngs->enc_sz -= quic_decint_size_diff(arngs->sz);
3230 --arngs->sz;
3231 eb64_delete(last);
3232 pool_free(pool_head_quic_arng, last);
3233 last = prev;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003234 }
3235
3236 return 1;
3237}
3238
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003239/* Set the encoded size of <arngs> QUIC ack ranges. */
3240static void quic_arngs_set_enc_sz(struct quic_arngs *arngs)
3241{
3242 struct eb64_node *node, *next;
3243 struct quic_arng_node *ar, *ar_next;
3244
3245 node = eb64_last(&arngs->root);
3246 if (!node)
3247 return;
3248
3249 ar = eb64_entry(&node->node, struct quic_arng_node, first);
3250 arngs->enc_sz = quic_int_getsize(ar->last) +
3251 quic_int_getsize(ar->last - ar->first.key) + quic_int_getsize(arngs->sz - 1);
3252
3253 while ((next = eb64_prev(node))) {
3254 ar_next = eb64_entry(&next->node, struct quic_arng_node, first);
3255 arngs->enc_sz += quic_int_getsize(sack_gap(ar, ar_next)) +
3256 quic_int_getsize(ar_next->last - ar_next->first.key);
3257 node = next;
3258 ar = eb64_entry(&node->node, struct quic_arng_node, first);
3259 }
3260}
3261
Frédéric Lécaille9ef64cd2021-06-02 15:27:34 +02003262/* Insert <ar> ack range into <argns> tree of ack ranges.
3263 * Returns the ack range node which has been inserted if succeeded, NULL if not.
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003264 */
3265static inline
Frédéric Lécaille9ef64cd2021-06-02 15:27:34 +02003266struct quic_arng_node *quic_insert_new_range(struct quic_arngs *arngs,
3267 struct quic_arng *ar)
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003268{
Frédéric Lécaille9ef64cd2021-06-02 15:27:34 +02003269 struct quic_arng_node *new_ar;
3270
3271 new_ar = pool_alloc(pool_head_quic_arng);
3272 if (new_ar) {
3273 new_ar->first.key = ar->first;
3274 new_ar->last = ar->last;
3275 eb64_insert(&arngs->root, &new_ar->first);
3276 arngs->sz++;
3277 }
3278
3279 return new_ar;
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003280}
3281
3282/* Update <arngs> tree of ACK ranges with <ar> as new ACK range value.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003283 * Note that this function computes the number of bytes required to encode
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003284 * this tree of ACK ranges in descending order.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003285 *
3286 * Descending order
3287 * ------------->
3288 * range1 range2
3289 * ..........|--------|..............|--------|
3290 * ^ ^ ^ ^
3291 * | | | |
3292 * last1 first1 last2 first2
3293 * ..........+--------+--------------+--------+......
3294 * diff1 gap12 diff2
3295 *
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003296 * To encode the previous list of ranges we must encode integers as follows in
3297 * descending order:
3298 * enc(last2),enc(diff2),enc(gap12),enc(diff1)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003299 * with diff1 = last1 - first1
3300 * diff2 = last2 - first2
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003301 * gap12 = first1 - last2 - 2 (>= 0)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003302 *
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003303 */
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003304int quic_update_ack_ranges_list(struct quic_arngs *arngs,
3305 struct quic_arng *ar)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003306{
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003307 struct eb64_node *le;
3308 struct quic_arng_node *new_node;
3309 struct eb64_node *new;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003310
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003311 new = NULL;
3312 if (eb_is_empty(&arngs->root)) {
Frédéric Lécaille9ef64cd2021-06-02 15:27:34 +02003313 new_node = quic_insert_new_range(arngs, ar);
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003314 if (!new_node)
3315 return 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003316
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003317 goto out;
3318 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003319
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003320 le = eb64_lookup_le(&arngs->root, ar->first);
3321 if (!le) {
Frédéric Lécaille9ef64cd2021-06-02 15:27:34 +02003322 new_node = quic_insert_new_range(arngs, ar);
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003323 if (!new_node)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003324 return 0;
Frédéric Lécaille0e257832021-11-16 10:54:19 +01003325
3326 new = &new_node->first;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003327 }
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003328 else {
3329 struct quic_arng_node *le_ar =
3330 eb64_entry(&le->node, struct quic_arng_node, first);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003331
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003332 /* Already existing range */
Frédéric Lécailled3f4dd82021-06-02 15:36:12 +02003333 if (le_ar->last >= ar->last)
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003334 return 1;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003335
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003336 if (le_ar->last + 1 >= ar->first) {
3337 le_ar->last = ar->last;
3338 new = le;
3339 new_node = le_ar;
3340 }
3341 else {
Frédéric Lécaille9ef64cd2021-06-02 15:27:34 +02003342 new_node = quic_insert_new_range(arngs, ar);
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003343 if (!new_node)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003344 return 0;
Frédéric Lécaille8ba42762021-06-02 17:40:09 +02003345
3346 new = &new_node->first;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003347 }
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003348 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003349
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003350 /* Verify that the new inserted node does not overlap the nodes
3351 * which follow it.
3352 */
3353 if (new) {
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003354 struct eb64_node *next;
3355 struct quic_arng_node *next_node;
3356
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003357 while ((next = eb64_next(new))) {
3358 next_node =
3359 eb64_entry(&next->node, struct quic_arng_node, first);
Frédéric Lécaillec825eba2021-06-02 17:38:13 +02003360 if (new_node->last + 1 < next_node->first.key)
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003361 break;
3362
3363 if (next_node->last > new_node->last)
3364 new_node->last = next_node->last;
3365 eb64_delete(next);
Frédéric Lécaillebaea2842021-06-02 15:04:03 +02003366 pool_free(pool_head_quic_arng, next_node);
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003367 /* Decrement the size of these ranges. */
3368 arngs->sz--;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003369 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003370 }
3371
Frédéric Lécaille82b86522021-08-10 09:54:03 +02003372 out:
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003373 quic_arngs_set_enc_sz(arngs);
3374
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003375 return 1;
3376}
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003377/* Remove the header protection of packets at <el> encryption level.
3378 * Always succeeds.
3379 */
Amaury Denoyellee81fed92021-12-22 11:06:34 +01003380static inline void qc_rm_hp_pkts(struct quic_conn *qc, struct quic_enc_level *el)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003381{
3382 struct quic_tls_ctx *tls_ctx;
Frédéric Lécaillea11d0e22021-06-07 14:38:18 +02003383 struct quic_rx_packet *pqpkt;
3384 struct mt_list *pkttmp1, pkttmp2;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003385 struct quic_enc_level *app_qel;
3386
Amaury Denoyellee81fed92021-12-22 11:06:34 +01003387 TRACE_ENTER(QUIC_EV_CONN_ELRMHP, qc);
3388 app_qel = &qc->els[QUIC_TLS_ENC_LEVEL_APP];
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003389 /* A server must not process incoming 1-RTT packets before the handshake is complete. */
Frédéric Lécaillefc790062022-03-28 17:10:31 +02003390 if (el == app_qel && qc_is_listener(qc) && qc->state < QUIC_HS_ST_COMPLETE) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003391 TRACE_PROTO("hp not removed (handshake not completed)",
Amaury Denoyellee81fed92021-12-22 11:06:34 +01003392 QUIC_EV_CONN_ELRMHP, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003393 goto out;
3394 }
3395 tls_ctx = &el->tls_ctx;
Frédéric Lécaillea11d0e22021-06-07 14:38:18 +02003396 mt_list_for_each_entry_safe(pqpkt, &el->rx.pqpkts, list, pkttmp1, pkttmp2) {
Amaury Denoyellee81fed92021-12-22 11:06:34 +01003397 if (!qc_do_rm_hp(qc, pqpkt, tls_ctx, el->pktns->rx.largest_pn,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003398 pqpkt->data + pqpkt->pn_offset,
Amaury Denoyellee81fed92021-12-22 11:06:34 +01003399 pqpkt->data, pqpkt->data + pqpkt->len)) {
3400 TRACE_PROTO("hp removing error", QUIC_EV_CONN_ELRMHP, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003401 /* XXX TO DO XXX */
3402 }
3403 else {
3404 /* The AAD includes the packet number field */
3405 pqpkt->aad_len = pqpkt->pn_offset + pqpkt->pnl;
3406 /* Store the packet into the tree of packets to decrypt. */
3407 pqpkt->pn_node.key = pqpkt->pn;
Frédéric Lécaille98cdeb22021-07-26 16:38:14 +02003408 HA_RWLOCK_WRLOCK(QUIC_LOCK, &el->rx.pkts_rwlock);
Frédéric Lécailleebc3fc12021-09-22 08:34:21 +02003409 eb64_insert(&el->rx.pkts, &pqpkt->pn_node);
3410 quic_rx_packet_refinc(pqpkt);
Frédéric Lécaille98cdeb22021-07-26 16:38:14 +02003411 HA_RWLOCK_WRUNLOCK(QUIC_LOCK, &el->rx.pkts_rwlock);
Amaury Denoyellee81fed92021-12-22 11:06:34 +01003412 TRACE_PROTO("hp removed", QUIC_EV_CONN_ELRMHP, qc, pqpkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003413 }
Frédéric Lécaillea11d0e22021-06-07 14:38:18 +02003414 MT_LIST_DELETE_SAFE(pkttmp1);
3415 quic_rx_packet_refdec(pqpkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003416 }
3417
3418 out:
Amaury Denoyellee81fed92021-12-22 11:06:34 +01003419 TRACE_LEAVE(QUIC_EV_CONN_ELRMHP, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003420}
3421
3422/* Process all the CRYPTO frame at <el> encryption level.
3423 * Return 1 if succeeded, 0 if not.
3424 */
3425static inline int qc_treat_rx_crypto_frms(struct quic_enc_level *el,
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02003426 struct ssl_sock_ctx *ctx)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003427{
3428 struct eb64_node *node;
3429
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003430 node = eb64_first(&el->rx.crypto.frms);
3431 while (node) {
3432 struct quic_rx_crypto_frm *cf;
3433
3434 cf = eb64_entry(&node->node, struct quic_rx_crypto_frm, offset_node);
3435 if (cf->offset_node.key != el->rx.crypto.offset)
3436 break;
3437
3438 if (!qc_provide_cdata(el, ctx, cf->data, cf->len, cf->pkt, cf))
3439 goto err;
3440
3441 node = eb64_next(node);
3442 quic_rx_packet_refdec(cf->pkt);
3443 eb64_delete(&cf->offset_node);
3444 pool_free(pool_head_quic_rx_crypto_frm, cf);
3445 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003446 return 1;
3447
3448 err:
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01003449 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_RXCDATA, ctx->qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003450 return 0;
3451}
3452
Frédéric Lécaille3230bcf2021-09-22 15:15:46 +02003453/* Process all the packets at <el> and <next_el> encryption level.
Ilya Shipitsinbd6b4be2021-10-15 16:18:21 +05003454 * This is the caller responsibility to check that <cur_el> is different of <next_el>
Frédéric Lécaille3230bcf2021-09-22 15:15:46 +02003455 * as pointer value.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003456 * Return 1 if succeeded, 0 if not.
3457 */
Frédéric Lécaille2766e782021-08-30 17:16:07 +02003458int qc_treat_rx_pkts(struct quic_enc_level *cur_el, struct quic_enc_level *next_el,
3459 struct ssl_sock_ctx *ctx, int force_ack)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003460{
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003461 struct eb64_node *node;
Frédéric Lécaille120ea6f2021-07-26 16:42:56 +02003462 int64_t largest_pn = -1;
Amaury Denoyelle29632b82022-01-18 16:50:58 +01003463 struct quic_conn *qc = ctx->qc;
Frédéric Lécaille2766e782021-08-30 17:16:07 +02003464 struct quic_enc_level *qel = cur_el;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003465
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01003466 TRACE_ENTER(QUIC_EV_CONN_ELRXPKTS, ctx->qc);
Frédéric Lécaille2766e782021-08-30 17:16:07 +02003467 qel = cur_el;
3468 next_tel:
3469 if (!qel)
3470 goto out;
3471
3472 HA_RWLOCK_WRLOCK(QUIC_LOCK, &qel->rx.pkts_rwlock);
3473 node = eb64_first(&qel->rx.pkts);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003474 while (node) {
3475 struct quic_rx_packet *pkt;
3476
3477 pkt = eb64_entry(&node->node, struct quic_rx_packet, pn_node);
Frédéric Lécaille2766e782021-08-30 17:16:07 +02003478 TRACE_PROTO("new packet", QUIC_EV_CONN_ELRXPKTS,
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01003479 ctx->qc, pkt, NULL, ctx->ssl);
Frédéric Lécaillea7d2c092021-11-30 11:18:18 +01003480 if (!qc_pkt_decrypt(pkt, qel)) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003481 /* Drop the packet */
3482 TRACE_PROTO("packet decryption failed -> dropped",
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01003483 QUIC_EV_CONN_ELRXPKTS, ctx->qc, pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003484 }
3485 else {
Frédéric Lécaille2766e782021-08-30 17:16:07 +02003486 if (!qc_parse_pkt_frms(pkt, ctx, qel)) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003487 /* Drop the packet */
3488 TRACE_PROTO("packet parsing failed -> dropped",
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01003489 QUIC_EV_CONN_ELRXPKTS, ctx->qc, pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003490 }
3491 else {
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003492 struct quic_arng ar = { .first = pkt->pn, .last = pkt->pn };
3493
Frédéric Lécailleb0021452022-03-29 11:42:03 +02003494 if (pkt->flags & QUIC_FL_RX_PACKET_ACK_ELICITING || force_ack) {
3495 qel->pktns->flags |= QUIC_FL_PKTNS_ACK_REQUIRED;
3496 qel->pktns->rx.nb_aepkts_since_last_ack++;
Frédéric Lécaille530601c2022-03-10 15:11:57 +01003497 qc_idle_timer_rearm(qc, 1);
3498 }
Frédéric Lécaille120ea6f2021-07-26 16:42:56 +02003499 if (pkt->pn > largest_pn)
3500 largest_pn = pkt->pn;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003501 /* Update the list of ranges to acknowledge. */
Frédéric Lécaille2766e782021-08-30 17:16:07 +02003502 if (!quic_update_ack_ranges_list(&qel->pktns->rx.arngs, &ar))
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003503 TRACE_DEVEL("Could not update ack range list",
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01003504 QUIC_EV_CONN_ELRXPKTS, ctx->qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003505 }
3506 }
3507 node = eb64_next(node);
Frédéric Lécailleebc3fc12021-09-22 08:34:21 +02003508 eb64_delete(&pkt->pn_node);
3509 quic_rx_packet_refdec(pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003510 }
Frédéric Lécaille2766e782021-08-30 17:16:07 +02003511 HA_RWLOCK_WRUNLOCK(QUIC_LOCK, &qel->rx.pkts_rwlock);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003512
Frédéric Lécaille120ea6f2021-07-26 16:42:56 +02003513 /* Update the largest packet number. */
Frédéric Lécaille205e4f32022-03-28 17:38:27 +02003514 if (largest_pn != -1 && largest_pn > qel->pktns->rx.largest_pn)
3515 qel->pktns->rx.largest_pn = largest_pn;
Frédéric Lécaille2766e782021-08-30 17:16:07 +02003516 if (!qc_treat_rx_crypto_frms(qel, ctx))
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003517 goto err;
3518
Frédéric Lécaille2766e782021-08-30 17:16:07 +02003519 if (qel == cur_el) {
Frédéric Lécaille3230bcf2021-09-22 15:15:46 +02003520 BUG_ON(qel == next_el);
Frédéric Lécaille2766e782021-08-30 17:16:07 +02003521 qel = next_el;
3522 goto next_tel;
3523 }
3524
3525 out:
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01003526 TRACE_LEAVE(QUIC_EV_CONN_ELRXPKTS, ctx->qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003527 return 1;
3528
3529 err:
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01003530 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_ELRXPKTS, ctx->qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003531 return 0;
3532}
3533
Amaury Denoyelle8ae28072022-01-24 18:34:52 +01003534/* Check if it's possible to remove header protection for packets related to
3535 * encryption level <qel>. If <qel> is NULL, assume it's false.
3536 *
3537 * Return true if the operation is possible else false.
3538 */
3539static int qc_qel_may_rm_hp(struct quic_conn *qc, struct quic_enc_level *qel)
3540{
3541 enum quic_tls_enc_level tel;
3542
3543 if (!qel)
3544 return 0;
3545
3546 tel = ssl_to_quic_enc_level(qel->level);
3547
3548 /* check if tls secrets are available */
Frédéric Lécaillebd242082022-02-25 17:17:59 +01003549 if (qel->tls_ctx.flags & QUIC_FL_TLS_SECRETS_DCD) {
Amaury Denoyelle8ae28072022-01-24 18:34:52 +01003550 TRACE_DEVEL("Discarded keys", QUIC_EV_CONN_TRMHP, qc);
Frédéric Lécaille51c90652022-02-22 11:39:14 +01003551 return 0;
3552 }
Amaury Denoyelle8ae28072022-01-24 18:34:52 +01003553
Frédéric Lécaillebd242082022-02-25 17:17:59 +01003554 if (!(qel->tls_ctx.flags & QUIC_FL_TLS_SECRETS_SET))
Amaury Denoyelle8ae28072022-01-24 18:34:52 +01003555 return 0;
3556
Amaury Denoyelle0b1f9312022-01-26 09:51:28 +01003557 /* check if the connection layer is ready before using app level */
Frédéric Lécaille298931d2022-01-28 21:41:06 +01003558 if ((tel == QUIC_TLS_ENC_LEVEL_APP || tel == QUIC_TLS_ENC_LEVEL_EARLY_DATA) &&
Frédéric Lécaille12aa26b2022-03-21 11:37:13 +01003559 qc->mux_state == QC_MUX_NULL)
Amaury Denoyelle8ae28072022-01-24 18:34:52 +01003560 return 0;
Amaury Denoyelle8ae28072022-01-24 18:34:52 +01003561
3562 return 1;
3563}
3564
Frédéric Lécaille00e24002022-02-18 17:13:45 +01003565/* Sends application level packets from <qc> QUIC connection */
Frédéric Lécaillec2f561c2022-02-25 17:46:07 +01003566int qc_send_app_pkts(struct quic_conn *qc, struct list *frms)
Frédéric Lécaille00e24002022-02-18 17:13:45 +01003567{
3568 int ret;
3569 struct qring *qr;
3570
3571 qr = MT_LIST_POP(qc->tx.qring_list, typeof(qr), mt_list);
3572 if (!qr)
3573 /* Never happens */
3574 return 1;
3575
Frédéric Lécaille28c7ea32022-02-25 17:41:39 +01003576 ret = qc_prep_app_pkts(qc, qr, frms);
Frédéric Lécaille00e24002022-02-18 17:13:45 +01003577 if (ret == -1)
3578 goto err;
3579 else if (ret == 0)
3580 goto out;
3581
3582 if (!qc_send_ppkts(qr, qc->xprt_ctx))
3583 goto err;
3584
3585 out:
3586 MT_LIST_APPEND(qc->tx.qring_list, &qr->mt_list);
3587 return 1;
3588
3589 err:
3590 MT_LIST_APPEND(qc->tx.qring_list, &qr->mt_list);
3591 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_IO_CB, qc);
3592 return 0;
3593}
3594
3595/* QUIC connection packet handler task (post handshake) */
3596static struct task *quic_conn_app_io_cb(struct task *t, void *context, unsigned int state)
3597{
3598 struct ssl_sock_ctx *ctx;
3599 struct quic_conn *qc;
3600 struct quic_enc_level *qel;
Frédéric Lécaille00e24002022-02-18 17:13:45 +01003601
3602
3603 ctx = context;
3604 qc = ctx->qc;
3605 qel = &qc->els[QUIC_TLS_ENC_LEVEL_APP];
Frédéric Lécaille00e24002022-02-18 17:13:45 +01003606
Frédéric Lécaillefc790062022-03-28 17:10:31 +02003607 TRACE_PROTO("state", QUIC_EV_CONN_IO_CB, qc, &qc->state);
Frédéric Lécaille00e24002022-02-18 17:13:45 +01003608
3609 if (!MT_LIST_ISEMPTY(&qel->rx.pqpkts) && qc_qel_may_rm_hp(qc, qel))
3610 qc_rm_hp_pkts(qc, qel);
3611
3612 if (!qc_treat_rx_pkts(qel, NULL, ctx, 0))
3613 goto err;
3614
Frédéric Lécaille47756802022-03-25 09:12:16 +01003615 if ((qc->flags & QUIC_FL_CONN_DRAINING) &&
3616 !(qc->flags & QUIC_FL_CONN_IMMEDIATE_CLOSE))
3617 goto out;
3618
Frédéric Lécaille28c7ea32022-02-25 17:41:39 +01003619 if (!qc_send_app_pkts(qc, &qel->pktns->tx.frms))
Frédéric Lécaille00e24002022-02-18 17:13:45 +01003620 goto err;
3621
Frédéric Lécaille47756802022-03-25 09:12:16 +01003622out:
Frédéric Lécaille00e24002022-02-18 17:13:45 +01003623 return t;
3624
3625 err:
Frédéric Lécaillefc790062022-03-28 17:10:31 +02003626 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_IO_CB, qc, &qc->state);
Frédéric Lécaille00e24002022-02-18 17:13:45 +01003627 return t;
3628}
3629
Frédéric Lécaille91ae7aa2021-08-03 16:45:39 +02003630/* QUIC connection packet handler task. */
3631struct task *quic_conn_io_cb(struct task *t, void *context, unsigned int state)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003632{
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003633 int ret, ssl_err;
Frédéric Lécaille91ae7aa2021-08-03 16:45:39 +02003634 struct ssl_sock_ctx *ctx;
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02003635 struct quic_conn *qc;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003636 enum quic_tls_enc_level tel, next_tel;
3637 struct quic_enc_level *qel, *next_qel;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003638 struct qring *qr; // Tx ring
Frédéric Lécaillede6f7c52022-01-03 17:25:53 +01003639 int st, force_ack, zero_rtt;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003640
Frédéric Lécaille91ae7aa2021-08-03 16:45:39 +02003641 ctx = context;
Amaury Denoyellec15dd922021-12-21 11:41:52 +01003642 qc = ctx->qc;
Frédéric Lécaille00e24002022-02-18 17:13:45 +01003643 TRACE_ENTER(QUIC_EV_CONN_IO_CB, qc);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003644 qr = NULL;
Frédéric Lécaillefc790062022-03-28 17:10:31 +02003645 st = qc->state;
Frédéric Lécaille00e24002022-02-18 17:13:45 +01003646 TRACE_PROTO("state", QUIC_EV_CONN_IO_CB, qc, &st);
Frédéric Lécaillefc790062022-03-28 17:10:31 +02003647 if (qc->flags & QUIC_FL_CONN_IO_CB_WAKEUP) {
3648 qc->flags &= ~QUIC_FL_CONN_IO_CB_WAKEUP;
Frédéric Lécaille6b663152022-01-04 17:03:11 +01003649 /* The I/O handler has been woken up by the dgram listener
3650 * after the anti-amplification was reached.
3651 */
3652 qc_set_timer(qc);
3653 if (tick_isset(qc->timer) && tick_is_lt(qc->timer, now_ms))
3654 task_wakeup(qc->timer_task, TASK_WOKEN_MSG);
3655 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003656 ssl_err = SSL_ERROR_NONE;
Frédéric Lécaille4137b2d2021-12-17 18:24:16 +01003657 zero_rtt = st < QUIC_HS_ST_COMPLETE &&
3658 (!MT_LIST_ISEMPTY(&qc->els[QUIC_TLS_ENC_LEVEL_EARLY_DATA].rx.pqpkts) ||
3659 qc_el_rx_pkts(&qc->els[QUIC_TLS_ENC_LEVEL_EARLY_DATA]));
Frédéric Lécaille2766e782021-08-30 17:16:07 +02003660 start:
Frédéric Lécaille917a7db2022-01-03 17:00:35 +01003661 if (st >= QUIC_HS_ST_COMPLETE &&
3662 qc_el_rx_pkts(&qc->els[QUIC_TLS_ENC_LEVEL_HANDSHAKE])) {
3663 TRACE_PROTO("remaining Handshake packets", QUIC_EV_CONN_PHPKTS, qc);
3664 /* There may be remaining Handshake packets to treat and acknowledge. */
3665 tel = QUIC_TLS_ENC_LEVEL_HANDSHAKE;
3666 next_tel = QUIC_TLS_ENC_LEVEL_APP;
3667 }
3668 else if (!quic_get_tls_enc_levels(&tel, &next_tel, st, zero_rtt))
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003669 goto err;
3670
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02003671 qel = &qc->els[tel];
Frédéric Lécaillef7980962021-08-19 17:35:21 +02003672 next_qel = next_tel == QUIC_TLS_ENC_LEVEL_NONE ? NULL : &qc->els[next_tel];
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003673
3674 next_level:
Amaury Denoyelle8ae28072022-01-24 18:34:52 +01003675 /* Treat packets waiting for header packet protection decryption */
3676 if (!MT_LIST_ISEMPTY(&qel->rx.pqpkts) && qc_qel_may_rm_hp(qc, qel))
Amaury Denoyellee81fed92021-12-22 11:06:34 +01003677 qc_rm_hp_pkts(qc, qel);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003678
Frédéric Lécaille2766e782021-08-30 17:16:07 +02003679 force_ack = qel == &qc->els[QUIC_TLS_ENC_LEVEL_INITIAL] ||
3680 qel == &qc->els[QUIC_TLS_ENC_LEVEL_HANDSHAKE];
3681 if (!qc_treat_rx_pkts(qel, next_qel, ctx, force_ack))
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003682 goto err;
3683
Frédéric Lécaille47756802022-03-25 09:12:16 +01003684 if ((qc->flags & QUIC_FL_CONN_DRAINING) &&
3685 !(qc->flags & QUIC_FL_CONN_IMMEDIATE_CLOSE))
3686 goto out;
3687
Frédéric Lécaillea5da31d2021-12-14 19:44:14 +01003688 if (zero_rtt && next_qel && !MT_LIST_ISEMPTY(&next_qel->rx.pqpkts) &&
Frédéric Lécaillebd242082022-02-25 17:17:59 +01003689 (next_qel->tls_ctx.flags & QUIC_FL_TLS_SECRETS_SET)) {
Frédéric Lécaillea5da31d2021-12-14 19:44:14 +01003690 qel = next_qel;
3691 next_qel = NULL;
3692 goto next_level;
3693 }
3694
Frédéric Lécaillefc790062022-03-28 17:10:31 +02003695 st = qc->state;
Frédéric Lécaillede6f7c52022-01-03 17:25:53 +01003696 if (st >= QUIC_HS_ST_COMPLETE) {
Frédéric Lécaillefc790062022-03-28 17:10:31 +02003697 if (!(qc->flags & QUIC_FL_CONN_POST_HANDSHAKE_FRAMES_BUILT) &&
Frédéric Lécaillede6f7c52022-01-03 17:25:53 +01003698 !quic_build_post_handshake_frames(qc))
Frédéric Lécaille91ae7aa2021-08-03 16:45:39 +02003699 goto err;
Frédéric Lécaillefee7ba62021-12-06 12:09:08 +01003700
Frédéric Lécaillebd242082022-02-25 17:17:59 +01003701 if (!(qc->els[QUIC_TLS_ENC_LEVEL_HANDSHAKE].tls_ctx.flags &
Frédéric Lécaillede6f7c52022-01-03 17:25:53 +01003702 QUIC_FL_TLS_SECRETS_DCD)) {
3703 /* Discard the Handshake keys. */
3704 quic_tls_discard_keys(&qc->els[QUIC_TLS_ENC_LEVEL_HANDSHAKE]);
3705 TRACE_PROTO("discarding Handshake pktns", QUIC_EV_CONN_PHPKTS, qc);
3706 quic_pktns_discard(qc->els[QUIC_TLS_ENC_LEVEL_HANDSHAKE].pktns, qc);
3707 qc_set_timer(qc);
Frédéric Lécaillede6f7c52022-01-03 17:25:53 +01003708 qc_el_rx_pkts_del(&qc->els[QUIC_TLS_ENC_LEVEL_HANDSHAKE]);
Frédéric Lécaillee87524d2022-01-19 17:48:40 +01003709 qc_release_pktns_frms(qc->els[QUIC_TLS_ENC_LEVEL_HANDSHAKE].pktns);
Frédéric Lécaillede6f7c52022-01-03 17:25:53 +01003710 }
3711
3712 if (qc->els[QUIC_TLS_ENC_LEVEL_HANDSHAKE].pktns->flags & QUIC_FL_PKTNS_ACK_REQUIRED) {
3713 /* There may be remaining handshake to build (acks) */
3714 st = QUIC_HS_ST_SERVER_HANDSHAKE;
3715 }
Frédéric Lécaille91ae7aa2021-08-03 16:45:39 +02003716 }
3717
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003718 if (!qr)
3719 qr = MT_LIST_POP(qc->tx.qring_list, typeof(qr), mt_list);
Frédéric Lécaillebec186d2022-01-12 15:32:55 +01003720 /* A listener does not send any O-RTT packet. O-RTT packet number space must not
3721 * be considered.
3722 */
3723 if (!quic_get_tls_enc_levels(&tel, &next_tel, st, 0))
Frédéric Lécailleee2b8b32022-01-03 11:14:30 +01003724 goto err;
3725 ret = qc_prep_pkts(qc, qr, tel, next_tel);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003726 if (ret == -1)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003727 goto err;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003728 else if (ret == 0)
3729 goto skip_send;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003730
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003731 if (!qc_send_ppkts(qr, ctx))
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003732 goto err;
3733
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003734 skip_send:
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003735 /* Check if there is something to do for the next level.
3736 */
Frédéric Lécaille3230bcf2021-09-22 15:15:46 +02003737 if (next_qel && next_qel != qel &&
Frédéric Lécaillebd242082022-02-25 17:17:59 +01003738 (next_qel->tls_ctx.flags & QUIC_FL_TLS_SECRETS_SET) &&
Frédéric Lécaille7d807c92021-12-06 08:56:38 +01003739 (!MT_LIST_ISEMPTY(&next_qel->rx.pqpkts) || qc_el_rx_pkts(next_qel))) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003740 qel = next_qel;
Frédéric Lécaille3230bcf2021-09-22 15:15:46 +02003741 next_qel = NULL;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003742 goto next_level;
3743 }
3744
Frédéric Lécaille47756802022-03-25 09:12:16 +01003745 out:
3746 if (qr)
3747 MT_LIST_APPEND(qc->tx.qring_list, &qr->mt_list);
Frédéric Lécaille00e24002022-02-18 17:13:45 +01003748 TRACE_LEAVE(QUIC_EV_CONN_IO_CB, qc, &st);
Frédéric Lécaille91ae7aa2021-08-03 16:45:39 +02003749 return t;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003750
3751 err:
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003752 if (qr)
3753 MT_LIST_APPEND(qc->tx.qring_list, &qr->mt_list);
Frédéric Lécaille00e24002022-02-18 17:13:45 +01003754 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_IO_CB, qc, &st, &ssl_err);
Frédéric Lécaille91ae7aa2021-08-03 16:45:39 +02003755 return t;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003756}
3757
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +05003758/* Uninitialize <qel> QUIC encryption level. Never fails. */
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003759static void quic_conn_enc_level_uninit(struct quic_enc_level *qel)
3760{
3761 int i;
3762
3763 for (i = 0; i < qel->tx.crypto.nb_buf; i++) {
3764 if (qel->tx.crypto.bufs[i]) {
3765 pool_free(pool_head_quic_crypto_buf, qel->tx.crypto.bufs[i]);
3766 qel->tx.crypto.bufs[i] = NULL;
3767 }
3768 }
Willy Tarreau61cfdf42021-02-20 10:46:51 +01003769 ha_free(&qel->tx.crypto.bufs);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003770}
3771
3772/* Initialize QUIC TLS encryption level with <level<> as level for <qc> QUIC
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +05003773 * connection allocating everything needed.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003774 * Returns 1 if succeeded, 0 if not.
3775 */
3776static int quic_conn_enc_level_init(struct quic_conn *qc,
3777 enum quic_tls_enc_level level)
3778{
3779 struct quic_enc_level *qel;
3780
3781 qel = &qc->els[level];
3782 qel->level = quic_to_ssl_enc_level(level);
3783 qel->tls_ctx.rx.aead = qel->tls_ctx.tx.aead = NULL;
3784 qel->tls_ctx.rx.md = qel->tls_ctx.tx.md = NULL;
3785 qel->tls_ctx.rx.hp = qel->tls_ctx.tx.hp = NULL;
Frédéric Lécaillefc768ec2021-11-23 21:02:04 +01003786 qel->tls_ctx.flags = 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003787
3788 qel->rx.pkts = EB_ROOT;
Frédéric Lécaille98cdeb22021-07-26 16:38:14 +02003789 HA_RWLOCK_INIT(&qel->rx.pkts_rwlock);
Frédéric Lécaillea11d0e22021-06-07 14:38:18 +02003790 MT_LIST_INIT(&qel->rx.pqpkts);
Frédéric Lécaille9054d1b2021-07-26 16:23:53 +02003791 qel->rx.crypto.offset = 0;
3792 qel->rx.crypto.frms = EB_ROOT_UNIQUE;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003793
3794 /* Allocate only one buffer. */
3795 qel->tx.crypto.bufs = malloc(sizeof *qel->tx.crypto.bufs);
3796 if (!qel->tx.crypto.bufs)
3797 goto err;
3798
3799 qel->tx.crypto.bufs[0] = pool_alloc(pool_head_quic_crypto_buf);
3800 if (!qel->tx.crypto.bufs[0])
3801 goto err;
3802
3803 qel->tx.crypto.bufs[0]->sz = 0;
3804 qel->tx.crypto.nb_buf = 1;
3805
3806 qel->tx.crypto.sz = 0;
3807 qel->tx.crypto.offset = 0;
3808
3809 return 1;
3810
3811 err:
Willy Tarreau61cfdf42021-02-20 10:46:51 +01003812 ha_free(&qel->tx.crypto.bufs);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003813 return 0;
3814}
3815
Frédéric Lécaillef293b692022-03-08 16:59:54 +01003816/* Release the quic_conn <qc>. The connection is removed from the CIDs tree.
3817 * The connection tasklet is killed.
Amaury Denoyelle76f47ca2021-12-23 10:02:50 +01003818 *
Frédéric Lécaillef293b692022-03-08 16:59:54 +01003819 * This function must only be called by the thread responsible of the quic_conn
3820 * tasklet.
Amaury Denoyelle76f47ca2021-12-23 10:02:50 +01003821 */
Frédéric Lécaillef293b692022-03-08 16:59:54 +01003822static void quic_conn_release(struct quic_conn *qc)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003823{
3824 int i;
Frédéric Lécaillef293b692022-03-08 16:59:54 +01003825 struct ssl_sock_ctx *conn_ctx;
Amaury Denoyelle5c3859c2022-03-29 14:49:35 +02003826 struct eb64_node *node;
Frédéric Lécaille96fd1632022-04-01 11:21:47 +02003827 struct quic_tls_ctx *app_tls_ctx;
Amaury Denoyelle5c3859c2022-03-29 14:49:35 +02003828
Amaury Denoyelledb71e3b2022-04-06 17:22:12 +02003829 /* We must not free the quic-conn if the MUX is still allocated. */
3830 BUG_ON(qc->mux_state == QC_MUX_READY);
3831
Amaury Denoyelle5c3859c2022-03-29 14:49:35 +02003832 /* free remaining stream descriptors */
3833 node = eb64_first(&qc->streams_by_id);
3834 while (node) {
3835 struct qc_stream_desc *stream;
3836
3837 stream = eb64_entry(node, struct qc_stream_desc, by_id);
3838 node = eb64_next(node);
3839
Amaury Denoyellec9acc312022-04-01 16:41:21 +02003840 /* all streams attached to the quic-conn are released, so
3841 * qc_stream_desc_free will liberate the stream instance.
3842 */
3843 BUG_ON(!stream->release);
3844 qc_stream_desc_free(stream);
Amaury Denoyelle5c3859c2022-03-29 14:49:35 +02003845 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003846
Frédéric Lécaille530601c2022-03-10 15:11:57 +01003847 if (qc->idle_timer_task) {
3848 task_destroy(qc->idle_timer_task);
3849 qc->idle_timer_task = NULL;
3850 }
3851
Frédéric Lécaillef293b692022-03-08 16:59:54 +01003852 if (qc->timer_task) {
3853 task_destroy(qc->timer_task);
3854 qc->timer_task = NULL;
3855 }
Frédéric Lécaille6de72872021-06-11 15:44:24 +02003856
Frédéric Lécaillef293b692022-03-08 16:59:54 +01003857 /* remove the connection from receiver cids trees */
3858 ebmb_delete(&qc->odcid_node);
3859 ebmb_delete(&qc->scid_node);
3860 free_quic_conn_cids(qc);
Amaury Denoyelle2af19852021-09-30 11:03:28 +02003861
Frédéric Lécaillefc790062022-03-28 17:10:31 +02003862 conn_ctx = qc->xprt_ctx;
Amaury Denoyelle2d9794b2022-01-20 17:43:20 +01003863 if (conn_ctx) {
Frédéric Lécaillef293b692022-03-08 16:59:54 +01003864 tasklet_free(conn_ctx->wait_event.tasklet);
Amaury Denoyelle2d9794b2022-01-20 17:43:20 +01003865 SSL_free(conn_ctx->ssl);
Amaury Denoyelle76f47ca2021-12-23 10:02:50 +01003866 pool_free(pool_head_quic_conn_ctx, conn_ctx);
Amaury Denoyelle2d9794b2022-01-20 17:43:20 +01003867 }
Amaury Denoyelle76f47ca2021-12-23 10:02:50 +01003868
Frédéric Lécaille96fd1632022-04-01 11:21:47 +02003869 quic_tls_ku_free(qc);
3870 for (i = 0; i < QUIC_TLS_ENC_LEVEL_MAX; i++) {
3871 quic_tls_ctx_secs_free(&qc->els[i].tls_ctx);
Amaury Denoyelle67e6cd52021-12-13 17:07:03 +01003872 quic_conn_enc_level_uninit(&qc->els[i]);
Frédéric Lécaille96fd1632022-04-01 11:21:47 +02003873 }
3874
3875 app_tls_ctx = &qc->els[QUIC_TLS_ENC_LEVEL_APP].tls_ctx;
3876 pool_free(pool_head_quic_tls_secret, app_tls_ctx->rx.secret);
3877 pool_free(pool_head_quic_tls_secret, app_tls_ctx->tx.secret);
Amaury Denoyelle0a29e132021-12-23 15:06:56 +01003878
Frédéric Lécailleeb2a2da2022-04-01 12:15:24 +02003879 for (i = 0; i < QUIC_TLS_PKTNS_MAX; i++) {
3880 quic_pktns_tx_pkts_release(&qc->pktns[i]);
Frédéric Lécaille64670882022-04-01 11:57:19 +02003881 quic_free_arngs(&qc->pktns[i].rx.arngs);
Frédéric Lécailleeb2a2da2022-04-01 12:15:24 +02003882 }
Frédéric Lécaille64670882022-04-01 11:57:19 +02003883
Amaury Denoyelle67e6cd52021-12-13 17:07:03 +01003884 pool_free(pool_head_quic_conn_rxbuf, qc->rx.buf.area);
3885 pool_free(pool_head_quic_conn, qc);
Frédéric Lécailleba85acd2022-01-11 14:43:50 +01003886 TRACE_PROTO("QUIC conn. freed", QUIC_EV_CONN_FREED, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003887}
3888
Amaury Denoyellee0be5732022-04-05 17:34:18 +02003889static void quic_close(struct connection *conn, void *xprt_ctx)
Amaury Denoyelle414cac52021-09-22 11:14:37 +02003890{
3891 struct ssl_sock_ctx *conn_ctx = xprt_ctx;
Amaury Denoyelle29632b82022-01-18 16:50:58 +01003892 struct quic_conn *qc = conn_ctx->qc;
Amaury Denoyelle0a29e132021-12-23 15:06:56 +01003893
Frédéric Lécailleba85acd2022-01-11 14:43:50 +01003894 TRACE_ENTER(QUIC_EV_CONN_CLOSE, qc);
Amaury Denoyelle0a29e132021-12-23 15:06:56 +01003895
Amaury Denoyelle0b1f9312022-01-26 09:51:28 +01003896 /* Next application data can be dropped. */
3897 qc->mux_state = QC_MUX_RELEASED;
3898
Amaury Denoyelledb71e3b2022-04-06 17:22:12 +02003899 /* If the quic-conn timer has already expired free the quic-conn. */
3900 if (qc->flags & QUIC_FL_CONN_EXP_TIMER) {
3901 quic_conn_release(qc);
3902 TRACE_LEAVE(QUIC_EV_CONN_CLOSE);
3903 return;
3904 }
3905
Frédéric Lécailleba85acd2022-01-11 14:43:50 +01003906 TRACE_LEAVE(QUIC_EV_CONN_CLOSE, qc);
Amaury Denoyelle414cac52021-09-22 11:14:37 +02003907}
3908
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003909/* Callback called upon loss detection and PTO timer expirations. */
Willy Tarreau144f84a2021-03-02 16:09:26 +01003910static struct task *process_timer(struct task *task, void *ctx, unsigned int state)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003911{
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02003912 struct ssl_sock_ctx *conn_ctx;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003913 struct quic_conn *qc;
3914 struct quic_pktns *pktns;
Frédéric Lécaillefc790062022-03-28 17:10:31 +02003915 int i;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003916
3917 conn_ctx = task->context;
Amaury Denoyellec15dd922021-12-21 11:41:52 +01003918 qc = conn_ctx->qc;
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01003919 TRACE_ENTER(QUIC_EV_CONN_PTIMER, qc,
Frédéric Lécaillef7e0b8d2020-12-16 17:33:11 +01003920 NULL, NULL, &qc->path->ifae_pkts);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003921 task->expire = TICK_ETERNITY;
3922 pktns = quic_loss_pktns(qc);
3923 if (tick_isset(pktns->tx.loss_time)) {
3924 struct list lost_pkts = LIST_HEAD_INIT(lost_pkts);
3925
3926 qc_packet_loss_lookup(pktns, qc, &lost_pkts);
3927 if (!LIST_ISEMPTY(&lost_pkts))
Amaury Denoyellee81fed92021-12-22 11:06:34 +01003928 qc_release_lost_pkts(qc, pktns, &lost_pkts, now_ms);
3929 qc_set_timer(qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003930 goto out;
3931 }
3932
3933 if (qc->path->in_flight) {
Frédéric Lécaillefc790062022-03-28 17:10:31 +02003934 pktns = quic_pto_pktns(qc, qc->state >= QUIC_HS_ST_COMPLETE, NULL);
Frédéric Lécaille0fa553d2022-01-17 14:26:12 +01003935 if (pktns == &qc->pktns[QUIC_TLS_PKTNS_INITIAL]) {
3936 pktns->tx.pto_probe = 1;
3937 if (qc->pktns[QUIC_TLS_PKTNS_HANDSHAKE].tx.in_flight)
3938 qc->pktns[QUIC_TLS_PKTNS_HANDSHAKE].tx.pto_probe = 1;
3939 }
3940 else {
3941 pktns->tx.pto_probe = 2;
3942 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003943 }
Frédéric Lécaillefc790062022-03-28 17:10:31 +02003944 else if (!qc_is_listener(qc) && qc->state <= QUIC_HS_ST_COMPLETE) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003945 struct quic_enc_level *iel = &qc->els[QUIC_TLS_ENC_LEVEL_INITIAL];
3946 struct quic_enc_level *hel = &qc->els[QUIC_TLS_ENC_LEVEL_HANDSHAKE];
3947
Frédéric Lécaillebd242082022-02-25 17:17:59 +01003948 if (hel->tls_ctx.flags == QUIC_FL_TLS_SECRETS_SET)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003949 hel->pktns->tx.pto_probe = 1;
Frédéric Lécaillebd242082022-02-25 17:17:59 +01003950 if (iel->tls_ctx.flags == QUIC_FL_TLS_SECRETS_SET)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003951 iel->pktns->tx.pto_probe = 1;
3952 }
Frédéric Lécaillea56054e2021-12-31 16:35:28 +01003953
3954 for (i = QUIC_TLS_ENC_LEVEL_INITIAL; i < QUIC_TLS_ENC_LEVEL_MAX; i++) {
Frédéric Lécaillea56054e2021-12-31 16:35:28 +01003955 if (i == QUIC_TLS_ENC_LEVEL_APP && !quic_peer_validated_addr(qc))
3956 continue;
3957
Frédéric Lécaille53c7d8d2022-02-15 12:00:55 +01003958 qc_prep_fast_retrans(&qc->els[i], qc);
Frédéric Lécaillea56054e2021-12-31 16:35:28 +01003959 }
3960
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003961 tasklet_wakeup(conn_ctx->wait_event.tasklet);
3962 qc->path->loss.pto_count++;
3963
3964 out:
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01003965 TRACE_LEAVE(QUIC_EV_CONN_PTIMER, qc, pktns);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003966
3967 return task;
3968}
3969
3970/* Initialize <conn> QUIC connection with <quic_initial_clients> as root of QUIC
3971 * connections used to identify the first Initial packets of client connecting
3972 * to listeners. This parameter must be NULL for QUIC connections attached
3973 * to listeners. <dcid> is the destination connection ID with <dcid_len> as length.
3974 * <scid> is the source connection ID with <scid_len> as length.
3975 * Returns 1 if succeeded, 0 if not.
3976 */
Frédéric Lécaille6de72872021-06-11 15:44:24 +02003977static struct quic_conn *qc_new_conn(unsigned int version, int ipv4,
Amaury Denoyellec92cbfc2021-12-14 17:20:59 +01003978 unsigned char *dcid, size_t dcid_len, size_t dcid_addr_len,
Frédéric Lécaille6b197642021-07-06 16:25:08 +02003979 unsigned char *scid, size_t scid_len, int server, void *owner)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003980{
3981 int i;
Frédéric Lécaille6de72872021-06-11 15:44:24 +02003982 struct quic_conn *qc;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003983 /* Initial CID. */
3984 struct quic_connection_id *icid;
Frédéric Lécaillec0b481f2022-02-02 15:39:55 +01003985 char *buf_area = NULL;
Amaury Denoyelled6a352a2021-11-24 15:32:46 +01003986 struct listener *l = NULL;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003987
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02003988 TRACE_ENTER(QUIC_EV_CONN_INIT);
Frédéric Lécaille6de72872021-06-11 15:44:24 +02003989 qc = pool_zalloc(pool_head_quic_conn);
3990 if (!qc) {
3991 TRACE_PROTO("Could not allocate a new connection", QUIC_EV_CONN_INIT);
3992 goto err;
3993 }
3994
Frédéric Lécaille324ecda2021-11-02 10:14:44 +01003995 buf_area = pool_alloc(pool_head_quic_conn_rxbuf);
3996 if (!buf_area) {
Amaury Denoyellee770ce32021-12-21 14:51:56 +01003997 TRACE_PROTO("Could not allocate a new RX buffer", QUIC_EV_CONN_INIT, qc);
Frédéric Lécaille324ecda2021-11-02 10:14:44 +01003998 goto err;
3999 }
4000
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004001 qc->cids = EB_ROOT;
4002 /* QUIC Server (or listener). */
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02004003 if (server) {
Amaury Denoyelled6a352a2021-11-24 15:32:46 +01004004 l = owner;
Frédéric Lécaille6b197642021-07-06 16:25:08 +02004005
Frédéric Lécaille2fe8b3b2022-01-10 12:10:10 +01004006 qc->flags |= QUIC_FL_CONN_LISTENER;
Frédéric Lécaillefc790062022-03-28 17:10:31 +02004007 qc->state = QUIC_HS_ST_SERVER_INITIAL;
Amaury Denoyellec92cbfc2021-12-14 17:20:59 +01004008 /* Copy the initial DCID with the address. */
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004009 qc->odcid.len = dcid_len;
Amaury Denoyellec92cbfc2021-12-14 17:20:59 +01004010 qc->odcid.addrlen = dcid_addr_len;
4011 memcpy(qc->odcid.data, dcid, dcid_len + dcid_addr_len);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004012
Amaury Denoyelle42b9f1c2021-11-24 15:29:53 +01004013 /* copy the packet SCID to reuse it as DCID for sending */
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004014 if (scid_len)
4015 memcpy(qc->dcid.data, scid, scid_len);
4016 qc->dcid.len = scid_len;
Frédéric Lécaillec1029f62021-10-20 11:09:58 +02004017 qc->tx.qring_list = &l->rx.tx_qring_list;
Amaury Denoyelle2af19852021-09-30 11:03:28 +02004018 qc->li = l;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004019 }
4020 /* QUIC Client (outgoing connection to servers) */
4021 else {
Frédéric Lécaillefc790062022-03-28 17:10:31 +02004022 qc->state = QUIC_HS_ST_CLIENT_INITIAL;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004023 if (dcid_len)
4024 memcpy(qc->dcid.data, dcid, dcid_len);
4025 qc->dcid.len = dcid_len;
4026 }
Amaury Denoyelle0b1f9312022-01-26 09:51:28 +01004027 qc->mux_state = QC_MUX_NULL;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004028
4029 /* Initialize the output buffer */
4030 qc->obuf.pos = qc->obuf.data;
4031
Amaury Denoyelle0442efd2022-01-28 16:02:13 +01004032 icid = new_quic_cid(&qc->cids, qc, 0);
Frédéric Lécaille6de72872021-06-11 15:44:24 +02004033 if (!icid) {
Amaury Denoyellee770ce32021-12-21 14:51:56 +01004034 TRACE_PROTO("Could not allocate a new connection ID", QUIC_EV_CONN_INIT, qc);
Frédéric Lécaille6de72872021-06-11 15:44:24 +02004035 goto err;
4036 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004037
Frédéric Lécaille74904a42022-01-27 15:35:56 +01004038 /* insert the allocated CID in the receiver datagram handler tree */
4039 if (server)
Amaury Denoyelle8524f0f2022-02-08 15:03:40 +01004040 ebmb_insert(&quic_dghdlrs[tid].cids, &icid->node, icid->cid.len);
Amaury Denoyelled6a352a2021-11-24 15:32:46 +01004041
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004042 /* Select our SCID which is the first CID with 0 as sequence number. */
4043 qc->scid = icid->cid;
4044
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004045 /* Packet number spaces initialization. */
4046 for (i = 0; i < QUIC_TLS_PKTNS_MAX; i++)
4047 quic_pktns_init(&qc->pktns[i]);
4048 /* QUIC encryption level context initialization. */
4049 for (i = 0; i < QUIC_TLS_ENC_LEVEL_MAX; i++) {
Frédéric Lécaille6de72872021-06-11 15:44:24 +02004050 if (!quic_conn_enc_level_init(qc, i)) {
Amaury Denoyellee770ce32021-12-21 14:51:56 +01004051 TRACE_PROTO("Could not initialize an encryption level", QUIC_EV_CONN_INIT, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004052 goto err;
Frédéric Lécaille6de72872021-06-11 15:44:24 +02004053 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004054 /* Initialize the packet number space. */
4055 qc->els[i].pktns = &qc->pktns[quic_tls_pktns(i)];
4056 }
4057
Frédéric Lécaillec8d3f872021-07-06 17:19:44 +02004058 qc->version = version;
Frédéric Lécaillea956d152021-11-10 09:24:22 +01004059 qc->tps_tls_ext = qc->version & 0xff000000 ?
4060 TLS_EXTENSION_QUIC_TRANSPORT_PARAMETERS_DRAFT:
4061 TLS_EXTENSION_QUIC_TRANSPORT_PARAMETERS;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004062 /* TX part. */
4063 LIST_INIT(&qc->tx.frms_to_send);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004064 qc->tx.nb_buf = QUIC_CONN_TX_BUFS_NB;
4065 qc->tx.wbuf = qc->tx.rbuf = 0;
4066 qc->tx.bytes = 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004067 /* RX part. */
4068 qc->rx.bytes = 0;
Frédéric Lécaille324ecda2021-11-02 10:14:44 +01004069 qc->rx.buf = b_make(buf_area, QUIC_CONN_RX_BUFSZ, 0, 0);
Frédéric Lécaille59bf2552022-03-28 12:13:09 +02004070
4071 qc->nb_pkt_for_cc = 1;
4072 qc->nb_pkt_since_cc = 0;
4073
Frédéric Lécaille324ecda2021-11-02 10:14:44 +01004074 LIST_INIT(&qc->rx.pkt_list);
Frédéric Lécaille40df78f2021-11-30 10:59:37 +01004075 if (!quic_tls_ku_init(qc)) {
Amaury Denoyellee770ce32021-12-21 14:51:56 +01004076 TRACE_PROTO("Key update initialization failed", QUIC_EV_CONN_INIT, qc);
Frédéric Lécaille40df78f2021-11-30 10:59:37 +01004077 goto err;
4078 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004079
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004080 /* XXX TO DO: Only one path at this time. */
4081 qc->path = &qc->paths[0];
4082 quic_path_init(qc->path, ipv4, default_quic_cc_algo, qc);
4083
Amaury Denoyellecfa2d562022-01-19 16:01:05 +01004084 /* required to use MTLIST_IN_LIST */
4085 MT_LIST_INIT(&qc->accept_list);
4086
Amaury Denoyelle5c3859c2022-03-29 14:49:35 +02004087 qc->streams_by_id = EB_ROOT_UNIQUE;
4088
Amaury Denoyellee770ce32021-12-21 14:51:56 +01004089 TRACE_LEAVE(QUIC_EV_CONN_INIT, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004090
Frédéric Lécaille6de72872021-06-11 15:44:24 +02004091 return qc;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004092
4093 err:
Amaury Denoyellee770ce32021-12-21 14:51:56 +01004094 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_INIT, qc ? qc : NULL);
Frédéric Lécaillec0b481f2022-02-02 15:39:55 +01004095 pool_free(pool_head_quic_conn_rxbuf, buf_area);
4096 if (qc)
4097 qc->rx.buf.area = NULL;
Frédéric Lécaillef293b692022-03-08 16:59:54 +01004098 quic_conn_release(qc);
Frédéric Lécaille6de72872021-06-11 15:44:24 +02004099 return NULL;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004100}
4101
4102/* Initialize the timer task of <qc> QUIC connection.
4103 * Returns 1 if succeeded, 0 if not.
4104 */
4105static int quic_conn_init_timer(struct quic_conn *qc)
4106{
Frédéric Lécaillef57c3332021-12-09 10:06:21 +01004107 /* Attach this task to the same thread ID used for the connection */
4108 qc->timer_task = task_new(1UL << qc->tid);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004109 if (!qc->timer_task)
4110 return 0;
4111
4112 qc->timer = TICK_ETERNITY;
4113 qc->timer_task->process = process_timer;
Frédéric Lécaille7fbb94d2022-01-31 10:37:07 +01004114 qc->timer_task->context = qc->xprt_ctx;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004115
4116 return 1;
4117}
4118
Frédéric Lécaille47756802022-03-25 09:12:16 +01004119/* Rearm the idle timer for <qc> QUIC connection. */
4120static void qc_idle_timer_do_rearm(struct quic_conn *qc)
4121{
4122 unsigned int expire;
4123
4124 expire = QUIC_MAX(3 * quic_pto(qc), qc->max_idle_timeout);
4125 qc->idle_timer_task->expire = tick_add(now_ms, MS_TO_TICKS(expire));
4126}
4127
Frédéric Lécaille530601c2022-03-10 15:11:57 +01004128/* Rearm the idle timer for <qc> QUIC connection depending on <read> boolean
4129 * which is set to 1 when receiving a packet , and 0 when sending packet
4130 */
4131static void qc_idle_timer_rearm(struct quic_conn *qc, int read)
4132{
Frédéric Lécaille530601c2022-03-10 15:11:57 +01004133 if (read) {
4134 qc->flags |= QUIC_FL_CONN_IDLE_TIMER_RESTARTED_AFTER_READ;
4135 }
4136 else {
4137 qc->flags &= ~QUIC_FL_CONN_IDLE_TIMER_RESTARTED_AFTER_READ;
4138 }
Frédéric Lécaille47756802022-03-25 09:12:16 +01004139 qc_idle_timer_do_rearm(qc);
Frédéric Lécaille530601c2022-03-10 15:11:57 +01004140}
4141
4142/* The task handling the idle timeout */
4143static struct task *qc_idle_timer_task(struct task *t, void *ctx, unsigned int state)
4144{
4145 struct quic_conn *qc = ctx;
4146
Amaury Denoyelleb515b0a2022-04-06 10:28:43 +02004147 /* Notify the MUX before settings QUIC_FL_CONN_EXP_TIMER or the MUX
4148 * might free the quic-conn too early via quic_close().
4149 */
4150 qc_notify_close(qc);
4151
Amaury Denoyelledb71e3b2022-04-06 17:22:12 +02004152 /* If the MUX is still alive, keep the quic-conn. The MUX is
4153 * responsible to call quic_close to release it.
4154 */
4155 qc->flags |= QUIC_FL_CONN_EXP_TIMER;
4156 if (qc->mux_state != QC_MUX_READY)
4157 quic_conn_release(qc);
4158
4159 /* TODO if the quic-conn cannot be freed because of the MUX, we may at
4160 * least clean some parts of it such as the tasklet.
4161 */
Frédéric Lécaille530601c2022-03-10 15:11:57 +01004162
4163 return NULL;
4164}
4165
4166/* Initialize the idle timeout task for <qc>.
4167 * Returns 1 if succeeded, 0 if not.
4168 */
4169static int quic_conn_init_idle_timer_task(struct quic_conn *qc)
4170{
4171 qc->idle_timer_task = task_new_here();
4172 if (!qc->idle_timer_task)
4173 return 0;
4174
4175 qc->idle_timer_task->process = qc_idle_timer_task;
4176 qc->idle_timer_task->context = qc;
4177 qc_idle_timer_rearm(qc, 1);
4178 task_queue(qc->idle_timer_task);
4179
4180 return 1;
4181}
4182
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004183/* Parse into <pkt> a long header located at <*buf> buffer, <end> begin a pointer to the end
4184 * past one byte of this buffer.
4185 */
4186static inline int quic_packet_read_long_header(unsigned char **buf, const unsigned char *end,
4187 struct quic_rx_packet *pkt)
4188{
4189 unsigned char dcid_len, scid_len;
4190
4191 /* Version */
4192 if (!quic_read_uint32(&pkt->version, (const unsigned char **)buf, end))
4193 return 0;
4194
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004195 /* Destination Connection ID Length */
4196 dcid_len = *(*buf)++;
4197 /* We want to be sure we can read <dcid_len> bytes and one more for <scid_len> value */
4198 if (dcid_len > QUIC_CID_MAXLEN || end - *buf < dcid_len + 1)
4199 /* XXX MUST BE DROPPED */
4200 return 0;
4201
4202 if (dcid_len) {
4203 /* Check that the length of this received DCID matches the CID lengths
4204 * of our implementation for non Initials packets only.
4205 */
Frédéric Lécaillea5da31d2021-12-14 19:44:14 +01004206 if (pkt->type != QUIC_PACKET_TYPE_INITIAL &&
4207 pkt->type != QUIC_PACKET_TYPE_0RTT &&
Amaury Denoyelled4962512021-12-14 17:17:28 +01004208 dcid_len != QUIC_HAP_CID_LEN)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004209 return 0;
4210
4211 memcpy(pkt->dcid.data, *buf, dcid_len);
4212 }
4213
4214 pkt->dcid.len = dcid_len;
4215 *buf += dcid_len;
4216
4217 /* Source Connection ID Length */
4218 scid_len = *(*buf)++;
4219 if (scid_len > QUIC_CID_MAXLEN || end - *buf < scid_len)
4220 /* XXX MUST BE DROPPED */
4221 return 0;
4222
4223 if (scid_len)
4224 memcpy(pkt->scid.data, *buf, scid_len);
4225 pkt->scid.len = scid_len;
4226 *buf += scid_len;
4227
4228 return 1;
4229}
4230
Frédéric Lécaille324ecda2021-11-02 10:14:44 +01004231/* Insert <pkt> RX packet in its <qel> RX packets tree */
4232static void qc_pkt_insert(struct quic_rx_packet *pkt, struct quic_enc_level *qel)
4233{
4234 pkt->pn_node.key = pkt->pn;
Frédéric Lécaille2ce5acf2021-12-20 14:41:19 +01004235 quic_rx_packet_refinc(pkt);
Frédéric Lécaille324ecda2021-11-02 10:14:44 +01004236 HA_RWLOCK_WRLOCK(QUIC_LOCK, &qel->rx.pkts_rwlock);
4237 eb64_insert(&qel->rx.pkts, &pkt->pn_node);
4238 HA_RWLOCK_WRUNLOCK(QUIC_LOCK, &qel->rx.pkts_rwlock);
Frédéric Lécaille324ecda2021-11-02 10:14:44 +01004239}
4240
4241/* Try to remove the header protection of <pkt> QUIC packet attached to <qc>
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004242 * QUIC connection with <buf> as packet number field address, <end> a pointer to one
4243 * byte past the end of the buffer containing this packet and <beg> the address of
4244 * the packet first byte.
4245 * If succeeded, this function updates <*buf> to point to the next packet in the buffer.
4246 * Returns 1 if succeeded, 0 if not.
4247 */
Amaury Denoyellee81fed92021-12-22 11:06:34 +01004248static inline int qc_try_rm_hp(struct quic_conn *qc,
4249 struct quic_rx_packet *pkt,
Frédéric Lécaille01cfec72021-12-22 10:17:01 +01004250 unsigned char *buf, unsigned char *beg,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004251 const unsigned char *end,
Amaury Denoyellee81fed92021-12-22 11:06:34 +01004252 struct quic_enc_level **el)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004253{
4254 unsigned char *pn = NULL; /* Packet number field */
Amaury Denoyelle8ae28072022-01-24 18:34:52 +01004255 enum quic_tls_enc_level tel;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004256 struct quic_enc_level *qel;
4257 /* Only for traces. */
4258 struct quic_rx_packet *qpkt_trace;
4259
4260 qpkt_trace = NULL;
Amaury Denoyellee81fed92021-12-22 11:06:34 +01004261 TRACE_ENTER(QUIC_EV_CONN_TRMHP, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004262 /* The packet number is here. This is also the start minus
4263 * QUIC_PACKET_PN_MAXLEN of the sample used to add/remove the header
4264 * protection.
4265 */
Frédéric Lécaille01cfec72021-12-22 10:17:01 +01004266 pn = buf;
Amaury Denoyelle8ae28072022-01-24 18:34:52 +01004267
4268 tel = quic_packet_type_enc_level(pkt->type);
4269 qel = &qc->els[tel];
4270
4271 if (qc_qel_may_rm_hp(qc, qel)) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004272 /* Note that the following function enables us to unprotect the packet
4273 * number and its length subsequently used to decrypt the entire
4274 * packets.
4275 */
Amaury Denoyellee81fed92021-12-22 11:06:34 +01004276 if (!qc_do_rm_hp(qc, pkt, &qel->tls_ctx,
4277 qel->pktns->rx.largest_pn, pn, beg, end)) {
4278 TRACE_PROTO("hp error", QUIC_EV_CONN_TRMHP, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004279 goto err;
4280 }
4281
4282 /* The AAD includes the packet number field found at <pn>. */
4283 pkt->aad_len = pn - beg + pkt->pnl;
4284 qpkt_trace = pkt;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004285 }
Frédéric Lécaille7d845f12022-02-21 19:22:09 +01004286 else {
Frédéric Lécaillebd242082022-02-25 17:17:59 +01004287 if (qel->tls_ctx.flags & QUIC_FL_TLS_SECRETS_DCD) {
Frédéric Lécaille324ecda2021-11-02 10:14:44 +01004288 /* If the packet number space has been discarded, this packet
4289 * will be not parsed.
4290 */
Amaury Denoyellee81fed92021-12-22 11:06:34 +01004291 TRACE_PROTO("Discarded pktns", QUIC_EV_CONN_TRMHP, qc, pkt);
Frédéric Lécaille324ecda2021-11-02 10:14:44 +01004292 goto out;
4293 }
4294
Amaury Denoyellee81fed92021-12-22 11:06:34 +01004295 TRACE_PROTO("hp not removed", QUIC_EV_CONN_TRMHP, qc, pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004296 pkt->pn_offset = pn - beg;
Frédéric Lécailleebc3fc12021-09-22 08:34:21 +02004297 MT_LIST_APPEND(&qel->rx.pqpkts, &pkt->list);
4298 quic_rx_packet_refinc(pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004299 }
4300
Frédéric Lécaille324ecda2021-11-02 10:14:44 +01004301 *el = qel;
4302 /* No reference counter incrementation here!!! */
4303 LIST_APPEND(&qc->rx.pkt_list, &pkt->qc_rx_pkt_list);
4304 memcpy(b_tail(&qc->rx.buf), beg, pkt->len);
4305 pkt->data = (unsigned char *)b_tail(&qc->rx.buf);
4306 b_add(&qc->rx.buf, pkt->len);
4307 out:
Amaury Denoyellee81fed92021-12-22 11:06:34 +01004308 TRACE_LEAVE(QUIC_EV_CONN_TRMHP, qc, qpkt_trace);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004309 return 1;
4310
4311 err:
Amaury Denoyellee81fed92021-12-22 11:06:34 +01004312 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_TRMHP, qc, qpkt_trace);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004313 return 0;
4314}
4315
4316/* Parse the header form from <byte0> first byte of <pkt> pacekt to set type.
4317 * Also set <*long_header> to 1 if this form is long, 0 if not.
4318 */
4319static inline void qc_parse_hd_form(struct quic_rx_packet *pkt,
4320 unsigned char byte0, int *long_header)
4321{
4322 if (byte0 & QUIC_PACKET_LONG_HEADER_BIT) {
4323 pkt->type =
4324 (byte0 >> QUIC_PACKET_TYPE_SHIFT) & QUIC_PACKET_TYPE_BITMASK;
4325 *long_header = 1;
4326 }
4327 else {
4328 pkt->type = QUIC_PACKET_TYPE_SHORT;
4329 *long_header = 0;
4330 }
4331}
4332
Amaury Denoyellea22d8602021-11-10 15:17:56 +01004333/*
4334 * Check if the QUIC version in packet <pkt> is supported. Returns a boolean.
4335 */
4336static inline int qc_pkt_is_supported_version(struct quic_rx_packet *pkt)
4337{
4338 int j = 0, version;
4339
4340 do {
4341 version = quic_supported_version[j];
4342 if (version == pkt->version)
4343 return 1;
4344
4345 version = quic_supported_version[++j];
4346 } while(version);
4347
4348 return 0;
4349}
4350
Amaury Denoyellea22d8602021-11-10 15:17:56 +01004351/*
4352 * Send a Version Negotiation packet on response to <pkt> on socket <fd> to
4353 * address <addr>.
4354 * Implementation of RFC9000 6. Version Negotiation
4355 *
4356 * TODO implement a rate-limiting sending of Version Negotiation packets
4357 *
4358 * Returns 0 on success else non-zero
4359 */
Amaury Denoyelled6b16672021-12-23 10:37:19 +01004360static int send_version_negotiation(int fd, struct sockaddr_storage *addr,
4361 struct quic_rx_packet *pkt)
Amaury Denoyellea22d8602021-11-10 15:17:56 +01004362{
4363 char buf[256];
4364 int i = 0, j, version;
4365 const socklen_t addrlen = get_addr_len(addr);
4366
4367 /*
4368 * header form
4369 * long header, fixed bit to 0 for Version Negotiation
4370 */
Frédéric Lécailleea78ee12021-11-18 13:54:43 +01004371 if (RAND_bytes((unsigned char *)buf, 1) != 1)
4372 return 1;
Amaury Denoyellea22d8602021-11-10 15:17:56 +01004373
Frédéric Lécailleea78ee12021-11-18 13:54:43 +01004374 buf[i++] |= '\x80';
Amaury Denoyellea22d8602021-11-10 15:17:56 +01004375 /* null version for Version Negotiation */
4376 buf[i++] = '\x00';
4377 buf[i++] = '\x00';
4378 buf[i++] = '\x00';
4379 buf[i++] = '\x00';
4380
4381 /* source connection id */
4382 buf[i++] = pkt->scid.len;
Amaury Denoyelle10eed8e2021-11-18 13:48:57 +01004383 memcpy(&buf[i], pkt->scid.data, pkt->scid.len);
Amaury Denoyellea22d8602021-11-10 15:17:56 +01004384 i += pkt->scid.len;
4385
4386 /* destination connection id */
4387 buf[i++] = pkt->dcid.len;
Amaury Denoyelle10eed8e2021-11-18 13:48:57 +01004388 memcpy(&buf[i], pkt->dcid.data, pkt->dcid.len);
Amaury Denoyellea22d8602021-11-10 15:17:56 +01004389 i += pkt->dcid.len;
4390
4391 /* supported version */
4392 j = 0;
4393 do {
4394 version = htonl(quic_supported_version[j]);
4395 memcpy(&buf[i], &version, sizeof(version));
4396 i += sizeof(version);
4397
4398 version = quic_supported_version[++j];
4399 } while (version);
4400
4401 if (sendto(fd, buf, i, 0, (struct sockaddr *)addr, addrlen) < 0)
4402 return 1;
4403
4404 return 0;
4405}
4406
Amaury Denoyelleb76ae692022-01-11 14:16:37 +01004407/* Generate the token to be used in Retry packets. The token is written to
4408 * <buf> which is expected to be <len> bytes.
4409 *
4410 * Various parameters are expected to be encoded in the token. For now, only
4411 * the DCID from <pkt> is stored. This is useful to implement a stateless Retry
4412 * as this CID must be repeated by the server in the transport parameters.
4413 *
4414 * TODO add the client address to validate the token origin.
4415 *
4416 * Returns the length of the encoded token or 0 on error.
4417 */
4418static int generate_retry_token(unsigned char *buf, unsigned char len,
4419 struct quic_rx_packet *pkt)
4420{
4421 const size_t token_len = 1 + pkt->dcid.len;
4422 unsigned char i = 0;
4423
4424 if (token_len > len)
4425 return 0;
4426
4427 buf[i++] = pkt->dcid.len;
4428 memcpy(&buf[i], pkt->dcid.data, pkt->dcid.len);
4429 i += pkt->dcid.len;
4430
4431 return i;
4432}
4433
4434/* Generate a Retry packet and send it on <fd> socket to <addr> in response to
4435 * the Initial <pkt> packet.
4436 *
4437 * Returns 0 on success else non-zero.
4438 */
4439static int send_retry(int fd, struct sockaddr_storage *addr,
4440 struct quic_rx_packet *pkt)
4441{
4442 unsigned char buf[128];
4443 int i = 0, token_len;
4444 const socklen_t addrlen = get_addr_len(addr);
4445 struct quic_cid scid;
4446
4447 /* long header + fixed bit + packet type 0x3 */
4448 buf[i++] = 0xf0;
4449 /* version */
4450 buf[i++] = 0x00;
4451 buf[i++] = 0x00;
4452 buf[i++] = 0x00;
4453 buf[i++] = 0x01;
4454
4455 /* Use the SCID from <pkt> for Retry DCID. */
4456 buf[i++] = pkt->scid.len;
4457 memcpy(&buf[i], pkt->scid.data, pkt->scid.len);
4458 i += pkt->scid.len;
4459
4460 /* Generate a new CID to be used as SCID for the Retry packet. */
4461 scid.len = QUIC_HAP_CID_LEN;
4462 if (RAND_bytes(scid.data, scid.len) != 1)
4463 return 1;
4464
4465 buf[i++] = scid.len;
4466 memcpy(&buf[i], scid.data, scid.len);
4467 i += scid.len;
4468
4469 /* token */
Frédéric Lécaillecc2764e2022-03-23 14:09:09 +01004470 if (!(token_len = generate_retry_token(&buf[i], sizeof(buf) - i, pkt)))
Amaury Denoyelleb76ae692022-01-11 14:16:37 +01004471 return 1;
Frédéric Lécaillecc2764e2022-03-23 14:09:09 +01004472
Amaury Denoyelleb76ae692022-01-11 14:16:37 +01004473 i += token_len;
4474
4475 /* token integrity tag */
4476 if ((&buf[i] - buf < QUIC_TLS_TAG_LEN) ||
4477 !quic_tls_generate_retry_integrity_tag(pkt->dcid.data,
4478 pkt->dcid.len, buf, i)) {
4479 return 1;
4480 }
4481
4482 i += QUIC_TLS_TAG_LEN;
4483
4484 if (sendto(fd, buf, i, 0, (struct sockaddr *)addr, addrlen) < 0)
4485 return 1;
4486
4487 return 0;
4488}
4489
Amaury Denoyelle8efe0322021-12-15 16:32:56 +01004490/* Retrieve a quic_conn instance from the <pkt> DCID field. If the packet is of
4491 * type INITIAL, the ODCID tree is first used. In this case, <saddr> is
4492 * concatenated to the <pkt> DCID field.
4493 *
4494 * Returns the instance or NULL if not found.
4495 */
Amaury Denoyelled6b16672021-12-23 10:37:19 +01004496static struct quic_conn *retrieve_qc_conn_from_cid(struct quic_rx_packet *pkt,
Amaury Denoyelle8efe0322021-12-15 16:32:56 +01004497 struct listener *l,
4498 struct sockaddr_storage *saddr)
4499{
4500 struct quic_conn *qc = NULL;
4501 struct ebmb_node *node;
4502 struct quic_connection_id *id;
Amaury Denoyelle250ac422021-12-22 11:29:05 +01004503 /* set if the quic_conn is found in the second DCID tree */
4504 int found_in_dcid = 0;
Amaury Denoyelle8efe0322021-12-15 16:32:56 +01004505
Amaury Denoyelle8efe0322021-12-15 16:32:56 +01004506 /* Look first into ODCIDs tree for INITIAL/0-RTT packets. */
4507 if (pkt->type == QUIC_PACKET_TYPE_INITIAL ||
4508 pkt->type == QUIC_PACKET_TYPE_0RTT) {
4509 /* DCIDs of first packets coming from multiple clients may have
4510 * the same values. Let's distinguish them by concatenating the
4511 * socket addresses.
4512 */
4513 quic_cid_saddr_cat(&pkt->dcid, saddr);
Amaury Denoyelle8524f0f2022-02-08 15:03:40 +01004514 node = ebmb_lookup(&quic_dghdlrs[tid].odcids, pkt->dcid.data,
Amaury Denoyelle8efe0322021-12-15 16:32:56 +01004515 pkt->dcid.len + pkt->dcid.addrlen);
4516 if (node) {
4517 qc = ebmb_entry(node, struct quic_conn, odcid_node);
4518 goto end;
4519 }
4520 }
4521
4522 /* Look into DCIDs tree for non-INITIAL/0-RTT packets. This may be used
4523 * also for INITIAL/0-RTT non-first packets with the final DCID in
4524 * used.
4525 */
Amaury Denoyelle8524f0f2022-02-08 15:03:40 +01004526 node = ebmb_lookup(&quic_dghdlrs[tid].cids, pkt->dcid.data, pkt->dcid.len);
Amaury Denoyelle8efe0322021-12-15 16:32:56 +01004527 if (!node)
4528 goto end;
4529
4530 id = ebmb_entry(node, struct quic_connection_id, node);
4531 qc = id->qc;
Amaury Denoyelle250ac422021-12-22 11:29:05 +01004532 found_in_dcid = 1;
4533
4534 end:
Amaury Denoyelle8efe0322021-12-15 16:32:56 +01004535 /* If found in DCIDs tree, remove the quic_conn from the ODCIDs tree.
4536 * If already done, this is a noop.
4537 */
Frédéric Lécaille74904a42022-01-27 15:35:56 +01004538 if (qc && found_in_dcid)
Amaury Denoyelle250ac422021-12-22 11:29:05 +01004539 ebmb_delete(&qc->odcid_node);
Amaury Denoyelle8efe0322021-12-15 16:32:56 +01004540
4541 return qc;
4542}
4543
Amaury Denoyelle5ff1c972022-01-11 14:11:32 +01004544/* Parse the Retry token from buffer <token> whose size is <token_len>. This
4545 * will extract the parameters stored in the token : <odcid>.
4546 *
4547 * Returns 0 on success else non-zero.
4548 */
4549static int parse_retry_token(const unsigned char *token, uint64_t token_len,
4550 struct quic_cid *odcid)
4551{
4552 uint64_t odcid_len;
4553
4554 if (!quic_dec_int(&odcid_len, &token, token + token_len))
4555 return 1;
4556
Frédéric Lécaillef1f812b2022-03-17 16:22:02 +01004557 if (odcid_len > QUIC_CID_MAXLEN)
4558 return 1;
4559
Amaury Denoyelle5ff1c972022-01-11 14:11:32 +01004560 memcpy(odcid->data, token, odcid_len);
4561 odcid->len = odcid_len;
4562
4563 return 0;
4564}
4565
Amaury Denoyelle33ac3462022-01-18 16:44:34 +01004566/* Try to allocate the <*ssl> SSL session object for <qc> QUIC connection
4567 * with <ssl_ctx> as SSL context inherited settings. Also set the transport
4568 * parameters of this session.
4569 * This is the responsibility of the caller to check the validity of all the
4570 * pointers passed as parameter to this function.
4571 * Return 0 if succeeded, -1 if not. If failed, sets the ->err_code member of <qc->conn> to
4572 * CO_ER_SSL_NO_MEM.
4573 */
4574static int qc_ssl_sess_init(struct quic_conn *qc, SSL_CTX *ssl_ctx, SSL **ssl,
4575 unsigned char *params, size_t params_len)
4576{
4577 int retry;
4578
4579 retry = 1;
4580 retry:
4581 *ssl = SSL_new(ssl_ctx);
4582 if (!*ssl) {
4583 if (!retry--)
4584 goto err;
4585
4586 pool_gc(NULL);
4587 goto retry;
4588 }
4589
4590 if (!SSL_set_quic_method(*ssl, &ha_quic_method) ||
4591 !SSL_set_ex_data(*ssl, ssl_qc_app_data_index, qc) ||
4592 !SSL_set_quic_transport_params(*ssl, qc->enc_params, qc->enc_params_len)) {
Amaury Denoyelle33ac3462022-01-18 16:44:34 +01004593 SSL_free(*ssl);
4594 *ssl = NULL;
4595 if (!retry--)
4596 goto err;
4597
4598 pool_gc(NULL);
4599 goto retry;
4600 }
4601
4602 return 0;
4603
4604 err:
4605 qc->conn->err_code = CO_ER_SSL_NO_MEM;
4606 return -1;
4607}
4608
4609/* Allocate the ssl_sock_ctx from connection <qc>. This creates the tasklet
4610 * used to process <qc> received packets. The allocated context is stored in
4611 * <qc.xprt_ctx>.
4612 *
4613 * Returns 0 on success else non-zero.
4614 */
4615int qc_conn_alloc_ssl_ctx(struct quic_conn *qc)
4616{
4617 struct bind_conf *bc = qc->li->bind_conf;
4618 struct ssl_sock_ctx *ctx = NULL;
4619
4620 ctx = pool_zalloc(pool_head_quic_conn_ctx);
4621 if (!ctx)
4622 goto err;
4623
4624 ctx->wait_event.tasklet = tasklet_new();
4625 if (!ctx->wait_event.tasklet)
4626 goto err;
4627
4628 ctx->wait_event.tasklet->process = quic_conn_io_cb;
4629 ctx->wait_event.tasklet->context = ctx;
4630 ctx->wait_event.events = 0;
4631 ctx->subs = NULL;
4632 ctx->xprt_ctx = NULL;
4633 ctx->qc = qc;
4634
4635 /* Set tasklet tid based on the SCID selected by us for this
4636 * connection. The upper layer will also be binded on the same thread.
4637 */
Frédéric Lécaille220894a2022-01-26 18:04:50 +01004638 qc->tid = ctx->wait_event.tasklet->tid = quic_get_cid_tid(qc->scid.data);
Amaury Denoyelle33ac3462022-01-18 16:44:34 +01004639
4640 if (qc_is_listener(qc)) {
4641 if (qc_ssl_sess_init(qc, bc->initial_ctx, &ctx->ssl,
4642 qc->enc_params, qc->enc_params_len) == -1) {
4643 goto err;
4644 }
4645
4646 /* Enabling 0-RTT */
4647 if (bc->ssl_conf.early_data)
4648 SSL_set_quic_early_data_enabled(ctx->ssl, 1);
4649
4650 SSL_set_accept_state(ctx->ssl);
4651 }
4652
4653 ctx->xprt = xprt_get(XPRT_QUIC);
4654
4655 /* Store the allocated context in <qc>. */
Frédéric Lécaillefc790062022-03-28 17:10:31 +02004656 qc->xprt_ctx = ctx;
Amaury Denoyelle33ac3462022-01-18 16:44:34 +01004657
4658 return 0;
4659
4660 err:
4661 if (ctx && ctx->wait_event.tasklet)
4662 tasklet_free(ctx->wait_event.tasklet);
4663 pool_free(pool_head_quic_conn_ctx, ctx);
4664
4665 return 1;
4666}
4667
Frédéric Lécaille01cfec72021-12-22 10:17:01 +01004668static ssize_t qc_lstnr_pkt_rcv(unsigned char *buf, const unsigned char *end,
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01004669 struct quic_rx_packet *pkt, int first_pkt,
4670 struct quic_dgram *dgram)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004671{
Frédéric Lécaille01cfec72021-12-22 10:17:01 +01004672 unsigned char *beg, *payload;
Amaury Denoyelle76f47ca2021-12-23 10:02:50 +01004673 struct quic_conn *qc, *qc_to_purge = NULL;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004674 struct listener *l;
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02004675 struct ssl_sock_ctx *conn_ctx;
Frédéric Lécaille6b663152022-01-04 17:03:11 +01004676 int long_header = 0, io_cb_wakeup = 0;
Frédéric Lécaille324ecda2021-11-02 10:14:44 +01004677 size_t b_cspace;
4678 struct quic_enc_level *qel;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004679
Frédéric Lécaille01cfec72021-12-22 10:17:01 +01004680 beg = buf;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004681 qc = NULL;
Frédéric Lécailled24c2ec2021-05-31 10:24:49 +02004682 conn_ctx = NULL;
Frédéric Lécaillec4becf52021-11-08 11:23:17 +01004683 qel = NULL;
Frédéric Lécaille8678eb02021-12-16 18:03:52 +01004684 TRACE_ENTER(QUIC_EV_CONN_LPKT);
4685 /* This ist only to please to traces and distinguish the
4686 * packet with parsed packet number from others.
4687 */
4688 pkt->pn_node.key = (uint64_t)-1;
Frédéric Lécaille01cfec72021-12-22 10:17:01 +01004689 if (end <= buf)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004690 goto err;
4691
4692 /* Fixed bit */
Frédéric Lécaille01cfec72021-12-22 10:17:01 +01004693 if (!(*buf & QUIC_PACKET_FIXED_BIT)) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004694 /* XXX TO BE DISCARDED */
4695 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT);
4696 goto err;
4697 }
4698
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01004699 l = dgram->owner;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004700 /* Header form */
Frédéric Lécaille01cfec72021-12-22 10:17:01 +01004701 qc_parse_hd_form(pkt, *buf++, &long_header);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004702 if (long_header) {
Frédéric Lécaille2c15a662021-12-22 20:39:12 +01004703 uint64_t len;
4704
Frédéric Lécaille01cfec72021-12-22 10:17:01 +01004705 if (!quic_packet_read_long_header(&buf, end, pkt)) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004706 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT);
4707 goto err;
4708 }
4709
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01004710 /* When multiple QUIC packets are coalesced on the same UDP datagram,
4711 * they must have the same DCID.
4712 */
4713 if (!first_pkt &&
4714 (pkt->dcid.len != dgram->dcid_len ||
4715 memcmp(dgram->dcid, pkt->dcid.data, pkt->dcid.len))) {
4716 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT, qc);
4717 goto err;
4718 }
4719
Frédéric Lécaille2c15a662021-12-22 20:39:12 +01004720 /* Retry of Version Negotiation packets are only sent by servers */
4721 if (pkt->type == QUIC_PACKET_TYPE_RETRY || !pkt->version) {
4722 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT);
4723 goto err;
4724 }
4725
Amaury Denoyellea22d8602021-11-10 15:17:56 +01004726 /* RFC9000 6. Version Negotiation */
4727 if (!qc_pkt_is_supported_version(pkt)) {
Amaury Denoyellea22d8602021-11-10 15:17:56 +01004728 /* unsupported version, send Negotiation packet */
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01004729 if (send_version_negotiation(l->rx.fd, &dgram->saddr, pkt)) {
Amaury Denoyellea22d8602021-11-10 15:17:56 +01004730 TRACE_PROTO("Error on Version Negotiation sending", QUIC_EV_CONN_LPKT);
4731 goto err;
4732 }
4733
4734 TRACE_PROTO("Unsupported QUIC version, send Version Negotiation packet", QUIC_EV_CONN_LPKT);
Frédéric Lécaille01cfec72021-12-22 10:17:01 +01004735 goto err;
Amaury Denoyellea22d8602021-11-10 15:17:56 +01004736 }
4737
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004738 /* For Initial packets, and for servers (QUIC clients connections),
4739 * there is no Initial connection IDs storage.
4740 */
Amaury Denoyelle8efe0322021-12-15 16:32:56 +01004741 if (pkt->type == QUIC_PACKET_TYPE_INITIAL) {
Frédéric Lécaillef3d078d2021-06-14 14:18:10 +02004742 uint64_t token_len;
Frédéric Lécaillef3d078d2021-06-14 14:18:10 +02004743
Frédéric Lécaille01cfec72021-12-22 10:17:01 +01004744 if (!quic_dec_int(&token_len, (const unsigned char **)&buf, end) ||
4745 end - buf < token_len) {
Amaury Denoyelle8efe0322021-12-15 16:32:56 +01004746 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT);
4747 goto err;
Frédéric Lécaillea5da31d2021-12-14 19:44:14 +01004748 }
Amaury Denoyelle8efe0322021-12-15 16:32:56 +01004749
Frédéric Lécaille055ee6c2022-01-25 21:21:56 +01004750 /* The token may be provided in a Retry packet or NEW_TOKEN frame
4751 * only by the QUIC server.
Amaury Denoyelle8efe0322021-12-15 16:32:56 +01004752 */
4753 pkt->token_len = token_len;
Amaury Denoyelleb76ae692022-01-11 14:16:37 +01004754
4755 /* TODO Retry should be automatically activated if
4756 * suspect network usage is detected.
4757 */
4758 if (!token_len && l->bind_conf->quic_force_retry) {
4759 TRACE_PROTO("Initial without token, sending retry", QUIC_EV_CONN_LPKT);
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01004760 if (send_retry(l->rx.fd, &dgram->saddr, pkt)) {
Amaury Denoyelleb76ae692022-01-11 14:16:37 +01004761 TRACE_PROTO("Error during Retry generation", QUIC_EV_CONN_LPKT);
4762 goto err;
4763 }
4764
4765 goto err;
4766 }
4767 else {
Amaury Denoyelle5ff1c972022-01-11 14:11:32 +01004768 pkt->token = buf;
4769 buf += pkt->token_len;
4770 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004771 }
Amaury Denoyelle8efe0322021-12-15 16:32:56 +01004772 else if (pkt->type != QUIC_PACKET_TYPE_0RTT) {
Amaury Denoyelled4962512021-12-14 17:17:28 +01004773 if (pkt->dcid.len != QUIC_HAP_CID_LEN) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004774 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT);
4775 goto err;
4776 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004777 }
4778
Frédéric Lécaille2c15a662021-12-22 20:39:12 +01004779 if (!quic_dec_int(&len, (const unsigned char **)&buf, end) ||
4780 end - buf < len) {
4781 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT);
4782 goto err;
Frédéric Lécaillef3d078d2021-06-14 14:18:10 +02004783 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004784
Frédéric Lécaille2c15a662021-12-22 20:39:12 +01004785 payload = buf;
4786 pkt->len = len + payload - beg;
4787
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01004788 qc = retrieve_qc_conn_from_cid(pkt, l, &dgram->saddr);
Amaury Denoyelle8efe0322021-12-15 16:32:56 +01004789 if (!qc) {
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02004790 int ipv4;
4791 struct quic_cid *odcid;
Frédéric Lécaillef3d078d2021-06-14 14:18:10 +02004792 struct ebmb_node *n = NULL;
Frédéric Lécaille2fc76cf2021-08-31 19:10:40 +02004793 const unsigned char *salt = initial_salt_v1;
4794 size_t salt_len = sizeof initial_salt_v1;
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02004795
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004796 if (pkt->type != QUIC_PACKET_TYPE_INITIAL) {
Amaury Denoyelle47e1f6d2021-12-17 10:58:05 +01004797 TRACE_PROTO("Non Initial packet", QUIC_EV_CONN_LPKT);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004798 goto err;
4799 }
4800
Frédéric Lécailledc364042022-01-27 16:51:54 +01004801 if (pkt->dcid.len < QUIC_ODCID_MINLEN) {
4802 TRACE_PROTO("dropped packet", QUIC_EV_CONN_LPKT);
4803 goto err;
4804 }
4805
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01004806 pkt->saddr = dgram->saddr;
4807 ipv4 = dgram->saddr.ss_family == AF_INET;
Amaury Denoyellec92cbfc2021-12-14 17:20:59 +01004808 qc = qc_new_conn(pkt->version, ipv4,
4809 pkt->dcid.data, pkt->dcid.len, pkt->dcid.addrlen,
Frédéric Lécaille6b197642021-07-06 16:25:08 +02004810 pkt->scid.data, pkt->scid.len, 1, l);
Frédéric Lécaille6de72872021-06-11 15:44:24 +02004811 if (qc == NULL)
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02004812 goto err;
4813
Amaury Denoyelle9fa15e52022-01-19 15:54:23 +01004814 memcpy(&qc->peer_addr, &pkt->saddr, sizeof(pkt->saddr));
4815
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02004816 odcid = &qc->rx.params.original_destination_connection_id;
4817 /* Copy the transport parameters. */
4818 qc->rx.params = l->bind_conf->quic_params;
Amaury Denoyelle5ff1c972022-01-11 14:11:32 +01004819
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02004820 /* Copy original_destination_connection_id transport parameter. */
Amaury Denoyelle5ff1c972022-01-11 14:11:32 +01004821 if (pkt->token_len) {
4822 if (parse_retry_token(pkt->token, pkt->token_len, odcid)) {
4823 TRACE_PROTO("Error during Initial token parsing", QUIC_EV_CONN_LPKT, qc);
4824 goto err;
4825 }
Amaury Denoyellec3b6f4d2022-01-11 12:03:09 +01004826 /* Copy retry_source_connection_id transport parameter. */
4827 quic_cid_cpy(&qc->rx.params.retry_source_connection_id,
4828 &pkt->dcid);
Amaury Denoyelle5ff1c972022-01-11 14:11:32 +01004829 }
4830 else {
4831 memcpy(odcid->data, &pkt->dcid.data, pkt->dcid.len);
4832 odcid->len = pkt->dcid.len;
4833 }
4834
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02004835 /* Copy the initial source connection ID. */
4836 quic_cid_cpy(&qc->rx.params.initial_source_connection_id, &qc->scid);
4837 qc->enc_params_len =
4838 quic_transport_params_encode(qc->enc_params,
4839 qc->enc_params + sizeof qc->enc_params,
4840 &qc->rx.params, 1);
4841 if (!qc->enc_params_len)
4842 goto err;
4843
Amaury Denoyelle33ac3462022-01-18 16:44:34 +01004844 if (qc_conn_alloc_ssl_ctx(qc))
4845 goto err;
4846
Frédéric Lécaille789413c2022-01-31 10:16:18 +01004847 if (!quic_conn_init_timer(qc))
4848 goto err;
4849
Frédéric Lécaille530601c2022-03-10 15:11:57 +01004850 if (!quic_conn_init_idle_timer_task(qc))
4851 goto err;
4852
Frédéric Lécaille497fa782021-05-31 15:16:13 +02004853 /* NOTE: the socket address has been concatenated to the destination ID
4854 * chosen by the client for Initial packets.
4855 */
Frédéric Lécaille2fc76cf2021-08-31 19:10:40 +02004856 if (pkt->version == QUIC_PROTOCOL_VERSION_DRAFT_29) {
4857 salt = initial_salt_draft_29;
4858 salt_len = sizeof initial_salt_draft_29;
4859 }
4860 if (!qc_new_isecs(qc, salt, salt_len,
Amaury Denoyellec92cbfc2021-12-14 17:20:59 +01004861 pkt->dcid.data, pkt->dcid.len, 1)) {
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01004862 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT, qc);
Frédéric Lécaille497fa782021-05-31 15:16:13 +02004863 goto err;
4864 }
4865
Frédéric Lécaillef3d078d2021-06-14 14:18:10 +02004866 /* Insert the DCID the QUIC client has chosen (only for listeners) */
Amaury Denoyelle8524f0f2022-02-08 15:03:40 +01004867 n = ebmb_insert(&quic_dghdlrs[tid].odcids, &qc->odcid_node,
Amaury Denoyellec92cbfc2021-12-14 17:20:59 +01004868 qc->odcid.len + qc->odcid.addrlen);
Frédéric Lécaille8370c932021-11-08 17:01:46 +01004869
Amaury Denoyelleaff4ec82021-11-24 15:16:08 +01004870 /* If the insertion failed, it means that another
4871 * thread has already allocated a QUIC connection for
4872 * the same CID. Liberate our allocated connection.
4873 */
4874 if (unlikely(n != &qc->odcid_node)) {
Amaury Denoyelle76f47ca2021-12-23 10:02:50 +01004875 qc_to_purge = qc;
4876
Amaury Denoyelleaff4ec82021-11-24 15:16:08 +01004877 qc = ebmb_entry(n, struct quic_conn, odcid_node);
4878 pkt->qc = qc;
4879 }
Amaury Denoyelle76f47ca2021-12-23 10:02:50 +01004880
Amaury Denoyelle76f47ca2021-12-23 10:02:50 +01004881 if (likely(!qc_to_purge)) {
Frédéric Lécaille8370c932021-11-08 17:01:46 +01004882 /* Enqueue this packet. */
Frédéric Lécaillef67b3562021-11-15 16:21:40 +01004883 pkt->qc = qc;
Frédéric Lécaille8370c932021-11-08 17:01:46 +01004884 }
Amaury Denoyelle76f47ca2021-12-23 10:02:50 +01004885 else {
Frédéric Lécaillef293b692022-03-08 16:59:54 +01004886 quic_conn_release(qc_to_purge);
Amaury Denoyelle76f47ca2021-12-23 10:02:50 +01004887 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004888 }
4889 else {
Frédéric Lécaille8370c932021-11-08 17:01:46 +01004890 pkt->qc = qc;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004891 }
4892 }
4893 else {
Frédéric Lécaille01cfec72021-12-22 10:17:01 +01004894 if (end - buf < QUIC_HAP_CID_LEN) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004895 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT);
4896 goto err;
4897 }
4898
Frédéric Lécaille01cfec72021-12-22 10:17:01 +01004899 memcpy(pkt->dcid.data, buf, QUIC_HAP_CID_LEN);
Amaury Denoyelleadb22762021-12-14 15:04:14 +01004900 pkt->dcid.len = QUIC_HAP_CID_LEN;
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01004901
4902 /* When multiple QUIC packets are coalesced on the same UDP datagram,
4903 * they must have the same DCID.
4904 */
4905 if (!first_pkt &&
4906 (pkt->dcid.len != dgram->dcid_len ||
4907 memcmp(dgram->dcid, pkt->dcid.data, pkt->dcid.len))) {
4908 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT, qc);
4909 goto err;
4910 }
4911
Frédéric Lécaille01cfec72021-12-22 10:17:01 +01004912 buf += QUIC_HAP_CID_LEN;
4913
4914 /* A short packet is the last one of a UDP datagram. */
4915 payload = buf;
4916 pkt->len = end - beg;
Amaury Denoyelleadb22762021-12-14 15:04:14 +01004917
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01004918 qc = retrieve_qc_conn_from_cid(pkt, l, &dgram->saddr);
Frédéric Lécaille4d118d62021-12-21 14:48:58 +01004919 if (!qc) {
Frédéric Lécaille01cfec72021-12-22 10:17:01 +01004920 size_t pktlen = end - buf;
Frédéric Lécaille4d118d62021-12-21 14:48:58 +01004921 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT, NULL, pkt, &pktlen);
4922 goto err;
4923 }
4924
Frédéric Lécaille8370c932021-11-08 17:01:46 +01004925 pkt->qc = qc;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004926 }
4927
Frédéric Lécaille59bf2552022-03-28 12:13:09 +02004928 if (qc->flags & QUIC_FL_CONN_CLOSING) {
4929 if (++qc->nb_pkt_since_cc >= qc->nb_pkt_for_cc) {
4930 qc->flags |= QUIC_FL_CONN_IMMEDIATE_CLOSE;
4931 qc->nb_pkt_for_cc++;
4932 qc->nb_pkt_since_cc = 0;
4933 }
4934 /* Skip the entire datagram */
4935 pkt->len = end - beg;
4936 TRACE_PROTO("Closing state connection", QUIC_EV_CONN_LPKT, pkt->qc);
4937 goto out;
4938 }
Amaury Denoyelleadb22762021-12-14 15:04:14 +01004939
4940 /* When multiple QUIC packets are coalesced on the same UDP datagram,
4941 * they must have the same DCID.
4942 *
4943 * This check must be done after the final update to pkt.len to
4944 * properly drop the packet on failure.
4945 */
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01004946 if (first_pkt && !quic_peer_validated_addr(qc) &&
Frédéric Lécaillefc790062022-03-28 17:10:31 +02004947 qc->flags & QUIC_FL_CONN_ANTI_AMPLIFICATION_REACHED) {
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01004948 TRACE_PROTO("PTO timer must be armed after anti-amplication was reached",
4949 QUIC_EV_CONN_LPKT, qc);
4950 /* Reset the anti-amplification bit. It will be set again
4951 * when sending the next packet if reached again.
4952 */
Frédéric Lécaillefc790062022-03-28 17:10:31 +02004953 qc->flags &= ~QUIC_FL_CONN_ANTI_AMPLIFICATION_REACHED;
4954 qc->flags |= QUIC_FL_CONN_IO_CB_WAKEUP;
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01004955 io_cb_wakeup = 1;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004956 }
Amaury Denoyelleadb22762021-12-14 15:04:14 +01004957
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01004958 dgram->qc = qc;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004959
Frédéric Lécaillefc790062022-03-28 17:10:31 +02004960 if (qc->err_code) {
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01004961 TRACE_PROTO("Connection error", QUIC_EV_CONN_LPKT, qc);
Frédéric Lécaille66cbb822021-11-17 11:56:21 +01004962 goto out;
4963 }
4964
Frédéric Lécaille01cfec72021-12-22 10:17:01 +01004965 pkt->raw_len = pkt->len;
Frédéric Lécailled61bc8d2021-12-02 14:46:19 +01004966 quic_rx_pkts_del(qc);
Frédéric Lécaille324ecda2021-11-02 10:14:44 +01004967 b_cspace = b_contig_space(&qc->rx.buf);
4968 if (b_cspace < pkt->len) {
4969 /* Let us consume the remaining contiguous space. */
Frédéric Lécailled61bc8d2021-12-02 14:46:19 +01004970 if (b_cspace) {
4971 b_putchr(&qc->rx.buf, 0x00);
4972 b_cspace--;
4973 }
Frédéric Lécaille324ecda2021-11-02 10:14:44 +01004974 b_add(&qc->rx.buf, b_cspace);
4975 if (b_contig_space(&qc->rx.buf) < pkt->len) {
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01004976 TRACE_PROTO("Too big packet", QUIC_EV_CONN_LPKT, qc, pkt, &pkt->len);
Frédéric Lécaille91ac6c32021-12-17 16:11:54 +01004977 qc_list_all_rx_pkts(qc);
Frédéric Lécaille324ecda2021-11-02 10:14:44 +01004978 goto err;
4979 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004980 }
4981
Amaury Denoyellee81fed92021-12-22 11:06:34 +01004982 if (!qc_try_rm_hp(qc, pkt, payload, beg, end, &qel)) {
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01004983 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT, qc);
Frédéric Lécaille1a5e88c2021-05-31 18:04:07 +02004984 goto err;
4985 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004986
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01004987 TRACE_PROTO("New packet", QUIC_EV_CONN_LPKT, qc, pkt);
Frédéric Lécaille324ecda2021-11-02 10:14:44 +01004988 if (pkt->aad_len)
4989 qc_pkt_insert(pkt, qel);
Frédéric Lécaille66cbb822021-11-17 11:56:21 +01004990 out:
Frédéric Lécaille01abc462021-07-21 09:34:27 +02004991 /* Wake up the connection packet handler task from here only if all
4992 * the contexts have been initialized, especially the mux context
4993 * conn_ctx->conn->ctx. Note that this is ->start xprt callback which
4994 * will start it if these contexts for the connection are not already
4995 * initialized.
4996 */
Frédéric Lécaillefc790062022-03-28 17:10:31 +02004997 conn_ctx = qc->xprt_ctx;
Amaury Denoyellecfa2d562022-01-19 16:01:05 +01004998 if (conn_ctx)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004999 tasklet_wakeup(conn_ctx->wait_event.tasklet);
Frédéric Lécailled24c2ec2021-05-31 10:24:49 +02005000
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01005001 TRACE_LEAVE(QUIC_EV_CONN_LPKT, qc ? qc : NULL, pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005002
5003 return pkt->len;
5004
5005 err:
Frédéric Lécaille6b663152022-01-04 17:03:11 +01005006 /* Wakeup the I/O handler callback if the PTO timer must be armed.
5007 * This cannot be done by this thread.
5008 */
5009 if (io_cb_wakeup) {
Frédéric Lécaillefc790062022-03-28 17:10:31 +02005010 conn_ctx = qc->xprt_ctx;
Frédéric Lécaille6b663152022-01-04 17:03:11 +01005011 if (conn_ctx && conn_ctx->wait_event.tasklet)
5012 tasklet_wakeup(conn_ctx->wait_event.tasklet);
5013 }
Frédéric Lécaillef7ef9762021-12-31 16:37:58 +01005014 /* If length not found, consume the entire datagram */
Frédéric Lécaille01cfec72021-12-22 10:17:01 +01005015 if (!pkt->len)
5016 pkt->len = end - beg;
Frédéric Lécaille6c1e36c2020-12-23 17:17:37 +01005017 TRACE_DEVEL("Leaving in error", QUIC_EV_CONN_LPKT,
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01005018 qc ? qc : NULL, pkt);
Amaury Denoyelle76f47ca2021-12-23 10:02:50 +01005019
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005020 return -1;
5021}
5022
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01005023/* This function builds into <buf> buffer a QUIC long packet header.
5024 * Return 1 if enough room to build this header, 0 if not.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005025 */
5026static int quic_build_packet_long_header(unsigned char **buf, const unsigned char *end,
5027 int type, size_t pn_len, struct quic_conn *conn)
5028{
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01005029 if (end - *buf < sizeof conn->version + conn->dcid.len + conn->scid.len + 3)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005030 return 0;
5031
5032 /* #0 byte flags */
5033 *(*buf)++ = QUIC_PACKET_FIXED_BIT | QUIC_PACKET_LONG_HEADER_BIT |
5034 (type << QUIC_PACKET_TYPE_SHIFT) | (pn_len - 1);
5035 /* Version */
5036 quic_write_uint32(buf, end, conn->version);
5037 *(*buf)++ = conn->dcid.len;
5038 /* Destination connection ID */
5039 if (conn->dcid.len) {
5040 memcpy(*buf, conn->dcid.data, conn->dcid.len);
5041 *buf += conn->dcid.len;
5042 }
5043 /* Source connection ID */
5044 *(*buf)++ = conn->scid.len;
5045 if (conn->scid.len) {
5046 memcpy(*buf, conn->scid.data, conn->scid.len);
5047 *buf += conn->scid.len;
5048 }
5049
5050 return 1;
5051}
5052
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01005053/* This function builds into <buf> buffer a QUIC short packet header.
5054 * Return 1 if enough room to build this header, 0 if not.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005055 */
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01005056static int quic_build_packet_short_header(unsigned char **buf, const unsigned char *end,
5057 size_t pn_len, struct quic_conn *conn,
5058 unsigned char tls_flags)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005059{
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01005060 if (end - *buf < 1 + conn->dcid.len)
5061 return 0;
5062
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005063 /* #0 byte flags */
Frédéric Lécaillea7d2c092021-11-30 11:18:18 +01005064 *(*buf)++ = QUIC_PACKET_FIXED_BIT |
5065 ((tls_flags & QUIC_FL_TLS_KP_BIT_SET) ? QUIC_PACKET_KEY_PHASE_BIT : 0) | (pn_len - 1);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005066 /* Destination connection ID */
5067 if (conn->dcid.len) {
5068 memcpy(*buf, conn->dcid.data, conn->dcid.len);
5069 *buf += conn->dcid.len;
5070 }
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01005071
5072 return 1;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005073}
5074
5075/* Apply QUIC header protection to the packet with <buf> as first byte address,
5076 * <pn> as address of the Packet number field, <pnlen> being this field length
5077 * with <aead> as AEAD cipher and <key> as secret key.
5078 * Returns 1 if succeeded or 0 if failed.
5079 */
5080static int quic_apply_header_protection(unsigned char *buf, unsigned char *pn, size_t pnlen,
5081 const EVP_CIPHER *aead, const unsigned char *key)
5082{
5083 int i, ret, outlen;
5084 EVP_CIPHER_CTX *ctx;
5085 /* We need an IV of at least 5 bytes: one byte for bytes #0
5086 * and at most 4 bytes for the packet number
5087 */
5088 unsigned char mask[5] = {0};
5089
5090 ret = 0;
5091 ctx = EVP_CIPHER_CTX_new();
5092 if (!ctx)
5093 return 0;
5094
5095 if (!EVP_EncryptInit_ex(ctx, aead, NULL, key, pn + QUIC_PACKET_PN_MAXLEN) ||
5096 !EVP_EncryptUpdate(ctx, mask, &outlen, mask, sizeof mask) ||
5097 !EVP_EncryptFinal_ex(ctx, mask, &outlen))
5098 goto out;
5099
5100 *buf ^= mask[0] & (*buf & QUIC_PACKET_LONG_HEADER_BIT ? 0xf : 0x1f);
5101 for (i = 0; i < pnlen; i++)
5102 pn[i] ^= mask[i + 1];
5103
5104 ret = 1;
5105
5106 out:
5107 EVP_CIPHER_CTX_free(ctx);
5108
5109 return ret;
5110}
5111
5112/* Reduce the encoded size of <ack_frm> ACK frame removing the last
5113 * ACK ranges if needed to a value below <limit> in bytes.
5114 * Return 1 if succeeded, 0 if not.
5115 */
5116static int quic_ack_frm_reduce_sz(struct quic_frame *ack_frm, size_t limit)
5117{
5118 size_t room, ack_delay_sz;
5119
5120 ack_delay_sz = quic_int_getsize(ack_frm->tx_ack.ack_delay);
5121 /* A frame is made of 1 byte for the frame type. */
5122 room = limit - ack_delay_sz - 1;
Frédéric Lécaille8090b512020-11-30 16:19:22 +01005123 if (!quic_rm_last_ack_ranges(ack_frm->tx_ack.arngs, room))
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005124 return 0;
5125
Frédéric Lécaille8090b512020-11-30 16:19:22 +01005126 return 1 + ack_delay_sz + ack_frm->tx_ack.arngs->enc_sz;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005127}
5128
Frédéric Lécailleedc81462022-02-25 17:44:29 +01005129/* Prepare into <outlist> as most as possible ack-eliciting frame from their
5130 * <inlist> prebuilt frames for <qel> encryption level to be encoded in a buffer
5131 * with <room> as available room, and <*len> the packet Length field initialized
5132 * with the number of bytes already present in this buffer which must be taken
5133 * into an account for the Length packet field value. <headlen> is the number of
5134 * bytes already present in this packet before building frames.
Frédéric Lécaille9445abc2021-08-04 10:49:51 +02005135 *
Frédéric Lécaille9445abc2021-08-04 10:49:51 +02005136 * Update consequently <*len> to reflect the size of these frames built
Frédéric Lécaillecba4cd42022-01-14 20:39:18 +01005137 * by this function. Also attach these frames to <l> frame list.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005138 * Return 1 if succeeded, 0 if not.
5139 */
Frédéric Lécailleedc81462022-02-25 17:44:29 +01005140static inline int qc_build_frms(struct list *outlist, struct list *inlist,
Frédéric Lécaille9445abc2021-08-04 10:49:51 +02005141 size_t room, size_t *len, size_t headlen,
5142 struct quic_enc_level *qel,
Amaury Denoyelle17a74162021-12-21 14:45:39 +01005143 struct quic_conn *qc)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005144{
Frédéric Lécailleea604992020-12-24 13:01:37 +01005145 int ret;
Frédéric Lécaille82468ea2022-01-14 20:23:22 +01005146 struct quic_frame *cf, *cfbak;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005147
Frédéric Lécailleea604992020-12-24 13:01:37 +01005148 ret = 0;
Frédéric Lécaillef4e5a7c2022-01-17 17:56:20 +01005149 if (*len > room)
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02005150 return 0;
5151
Frédéric Lécailleea604992020-12-24 13:01:37 +01005152 /* If we are not probing we must take into an account the congestion
5153 * control window.
5154 */
Frédéric Lécaillef4e5a7c2022-01-17 17:56:20 +01005155 if (!qel->pktns->tx.pto_probe) {
5156 size_t remain = quic_path_prep_data(qc->path);
5157
5158 if (headlen > remain)
5159 return 0;
5160
5161 room = QUIC_MIN(room, remain - headlen);
5162 }
5163
Frédéric Lécaille0ac38512021-08-03 16:38:49 +02005164 TRACE_PROTO("************** frames build (headlen)",
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01005165 QUIC_EV_CONN_BCFRMS, qc, &headlen);
Frédéric Lécailleedc81462022-02-25 17:44:29 +01005166 list_for_each_entry_safe(cf, cfbak, inlist, list) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005167 /* header length, data length, frame length. */
Frédéric Lécaillea5b1b892021-08-25 17:56:22 +02005168 size_t hlen, dlen, dlen_sz, avail_room, flen;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005169
Frédéric Lécailleea604992020-12-24 13:01:37 +01005170 if (!room)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005171 break;
5172
Frédéric Lécaille0ac38512021-08-03 16:38:49 +02005173 switch (cf->type) {
5174 case QUIC_FT_CRYPTO:
5175 TRACE_PROTO(" New CRYPTO frame build (room, len)",
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01005176 QUIC_EV_CONN_BCFRMS, qc, &room, len);
Frédéric Lécaille0ac38512021-08-03 16:38:49 +02005177 /* Compute the length of this CRYPTO frame header */
5178 hlen = 1 + quic_int_getsize(cf->crypto.offset);
5179 /* Compute the data length of this CRyPTO frame. */
5180 dlen = max_stream_data_size(room, *len + hlen, cf->crypto.len);
5181 TRACE_PROTO(" CRYPTO data length (hlen, crypto.len, dlen)",
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01005182 QUIC_EV_CONN_BCFRMS, qc, &hlen, &cf->crypto.len, &dlen);
Frédéric Lécaille0ac38512021-08-03 16:38:49 +02005183 if (!dlen)
5184 break;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005185
Frédéric Lécaille0ac38512021-08-03 16:38:49 +02005186 /* CRYPTO frame length. */
5187 flen = hlen + quic_int_getsize(dlen) + dlen;
5188 TRACE_PROTO(" CRYPTO frame length (flen)",
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01005189 QUIC_EV_CONN_BCFRMS, qc, &flen);
Frédéric Lécaille0ac38512021-08-03 16:38:49 +02005190 /* Add the CRYPTO data length and its encoded length to the packet
5191 * length and the length of this length.
5192 */
5193 *len += flen;
5194 room -= flen;
5195 if (dlen == cf->crypto.len) {
5196 /* <cf> CRYPTO data have been consumed. */
Frédéric Lécaille82468ea2022-01-14 20:23:22 +01005197 LIST_DELETE(&cf->list);
Frédéric Lécailleedc81462022-02-25 17:44:29 +01005198 LIST_APPEND(outlist, &cf->list);
Frédéric Lécaille0ac38512021-08-03 16:38:49 +02005199 }
5200 else {
5201 struct quic_frame *new_cf;
5202
5203 new_cf = pool_alloc(pool_head_quic_frame);
5204 if (!new_cf) {
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01005205 TRACE_PROTO("No memory for new crypto frame", QUIC_EV_CONN_BCFRMS, qc);
Frédéric Lécaille0ac38512021-08-03 16:38:49 +02005206 return 0;
5207 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005208
Frédéric Lécaille0ac38512021-08-03 16:38:49 +02005209 new_cf->type = QUIC_FT_CRYPTO;
5210 new_cf->crypto.len = dlen;
5211 new_cf->crypto.offset = cf->crypto.offset;
5212 new_cf->crypto.qel = qel;
Frédéric Lécailleedc81462022-02-25 17:44:29 +01005213 LIST_APPEND(outlist, &new_cf->list);
Frédéric Lécaille0ac38512021-08-03 16:38:49 +02005214 /* Consume <dlen> bytes of the current frame. */
5215 cf->crypto.len -= dlen;
5216 cf->crypto.offset += dlen;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005217 }
Frédéric Lécaille0ac38512021-08-03 16:38:49 +02005218 break;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005219
Frédéric Lécaille0ac38512021-08-03 16:38:49 +02005220 case QUIC_FT_STREAM_8 ... QUIC_FT_STREAM_F:
Frédéric Lécaillea5b1b892021-08-25 17:56:22 +02005221 /* Note that these frames are accepted in short packets only without
5222 * "Length" packet field. Here, <*len> is used only to compute the
5223 * sum of the lengths of the already built frames for this packet.
Frédéric Lécailled8b84432021-12-10 15:18:36 +01005224 *
5225 * Compute the length of this STREAM frame "header" made a all the field
Frédéric Lécaillea5b1b892021-08-25 17:56:22 +02005226 * excepting the variable ones. Note that +1 is for the type of this frame.
5227 */
5228 hlen = 1 + quic_int_getsize(cf->stream.id) +
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02005229 ((cf->type & QUIC_STREAM_FRAME_TYPE_OFF_BIT) ? quic_int_getsize(cf->stream.offset.key) : 0);
Frédéric Lécaillea5b1b892021-08-25 17:56:22 +02005230 /* Compute the data length of this STREAM frame. */
5231 avail_room = room - hlen - *len;
5232 if ((ssize_t)avail_room <= 0)
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02005233 break;
Frédéric Lécaillea5b1b892021-08-25 17:56:22 +02005234
Frédéric Lécailled8b84432021-12-10 15:18:36 +01005235 TRACE_PROTO(" New STREAM frame build (room, len)",
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01005236 QUIC_EV_CONN_BCFRMS, qc, &room, len);
Frédéric Lécaillea5b1b892021-08-25 17:56:22 +02005237 if (cf->type & QUIC_STREAM_FRAME_TYPE_LEN_BIT) {
5238 dlen = max_available_room(avail_room, &dlen_sz);
5239 if (dlen > cf->stream.len) {
5240 dlen = cf->stream.len;
5241 }
5242 dlen_sz = quic_int_getsize(dlen);
5243 flen = hlen + dlen_sz + dlen;
5244 }
5245 else {
5246 dlen = QUIC_MIN(avail_room, cf->stream.len);
5247 flen = hlen + dlen;
5248 }
5249 TRACE_PROTO(" STREAM data length (hlen, stream.len, dlen)",
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01005250 QUIC_EV_CONN_BCFRMS, qc, &hlen, &cf->stream.len, &dlen);
Frédéric Lécaillea5b1b892021-08-25 17:56:22 +02005251 TRACE_PROTO(" STREAM frame length (flen)",
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01005252 QUIC_EV_CONN_BCFRMS, qc, &flen);
Frédéric Lécaillea5b1b892021-08-25 17:56:22 +02005253 /* Add the STREAM data length and its encoded length to the packet
5254 * length and the length of this length.
5255 */
5256 *len += flen;
5257 room -= flen;
5258 if (dlen == cf->stream.len) {
5259 /* <cf> STREAM data have been consumed. */
Frédéric Lécaille82468ea2022-01-14 20:23:22 +01005260 LIST_DELETE(&cf->list);
Frédéric Lécailleedc81462022-02-25 17:44:29 +01005261 LIST_APPEND(outlist, &cf->list);
Amaury Denoyelle54445d02022-03-10 16:44:14 +01005262
Amaury Denoyelle7272cd72022-03-29 15:15:54 +02005263 /* The MUX stream might be released at this
5264 * stage. This can most notably happen on
5265 * retransmission.
5266 */
5267 if (qc->mux_state == QC_MUX_READY &&
5268 !cf->stream.stream->release) {
5269 qcc_streams_sent_done(cf->stream.stream->ctx,
5270 cf->stream.len,
5271 cf->stream.offset.key);
5272 }
Frédéric Lécaillea5b1b892021-08-25 17:56:22 +02005273 }
5274 else {
5275 struct quic_frame *new_cf;
Amaury Denoyelle642ab062022-02-23 10:54:42 +01005276 struct buffer cf_buf;
Frédéric Lécaillea5b1b892021-08-25 17:56:22 +02005277
5278 new_cf = pool_zalloc(pool_head_quic_frame);
5279 if (!new_cf) {
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01005280 TRACE_PROTO("No memory for new STREAM frame", QUIC_EV_CONN_BCFRMS, qc);
Frédéric Lécaillea5b1b892021-08-25 17:56:22 +02005281 return 0;
5282 }
5283
5284 new_cf->type = cf->type;
Amaury Denoyelle7272cd72022-03-29 15:15:54 +02005285 new_cf->stream.stream = cf->stream.stream;
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02005286 new_cf->stream.buf = cf->stream.buf;
Frédéric Lécaillea5b1b892021-08-25 17:56:22 +02005287 new_cf->stream.id = cf->stream.id;
5288 if (cf->type & QUIC_STREAM_FRAME_TYPE_OFF_BIT)
5289 new_cf->stream.offset = cf->stream.offset;
5290 new_cf->stream.len = dlen;
5291 new_cf->type |= QUIC_STREAM_FRAME_TYPE_LEN_BIT;
5292 /* FIN bit reset */
5293 new_cf->type &= ~QUIC_STREAM_FRAME_TYPE_FIN_BIT;
5294 new_cf->stream.data = cf->stream.data;
Frédéric Lécailleedc81462022-02-25 17:44:29 +01005295 LIST_APPEND(outlist, &new_cf->list);
Frédéric Lécaillea5b1b892021-08-25 17:56:22 +02005296 cf->type |= QUIC_STREAM_FRAME_TYPE_OFF_BIT;
5297 /* Consume <dlen> bytes of the current frame. */
Amaury Denoyelle642ab062022-02-23 10:54:42 +01005298 cf_buf = b_make(b_orig(cf->stream.buf),
5299 b_size(cf->stream.buf),
5300 (char *)cf->stream.data - b_orig(cf->stream.buf), 0);
Frédéric Lécaillea5b1b892021-08-25 17:56:22 +02005301 cf->stream.len -= dlen;
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02005302 cf->stream.offset.key += dlen;
Amaury Denoyelle642ab062022-02-23 10:54:42 +01005303 cf->stream.data = (unsigned char *)b_peek(&cf_buf, dlen);
Amaury Denoyelle54445d02022-03-10 16:44:14 +01005304
Amaury Denoyelle7272cd72022-03-29 15:15:54 +02005305 /* The MUX stream might be released at this
5306 * stage. This can most notably happen on
5307 * retransmission.
5308 */
5309 if (qc->mux_state == QC_MUX_READY &&
5310 !cf->stream.stream->release) {
5311 qcc_streams_sent_done(new_cf->stream.stream->ctx,
5312 new_cf->stream.len,
5313 new_cf->stream.offset.key);
5314 }
Frédéric Lécaillea5b1b892021-08-25 17:56:22 +02005315 }
Amaury Denoyelle54445d02022-03-10 16:44:14 +01005316
5317 /* TODO the MUX is notified about the frame sending via
5318 * previous qcc_streams_sent_done call. However, the
5319 * sending can fail later, for example if the sendto
5320 * system call returns an error. As the MUX has been
5321 * notified, the transport layer is responsible to
5322 * bufferize and resent the announced data later.
5323 */
5324
Frédéric Lécaille0ac38512021-08-03 16:38:49 +02005325 break;
5326
5327 default:
5328 flen = qc_frm_len(cf);
5329 BUG_ON(!flen);
5330 if (flen > room)
5331 continue;
5332
5333 *len += flen;
5334 room -= flen;
Frédéric Lécaille82468ea2022-01-14 20:23:22 +01005335 LIST_DELETE(&cf->list);
Frédéric Lécailleedc81462022-02-25 17:44:29 +01005336 LIST_APPEND(outlist, &cf->list);
Frédéric Lécaille0ac38512021-08-03 16:38:49 +02005337 break;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005338 }
Frédéric Lécailleea604992020-12-24 13:01:37 +01005339 ret = 1;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005340 }
5341
Frédéric Lécailleea604992020-12-24 13:01:37 +01005342 return ret;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005343}
5344
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02005345/* This function builds a clear packet from <pkt> information (its type)
Frédéric Lécaille9445abc2021-08-04 10:49:51 +02005346 * into a buffer with <pos> as position pointer and <qel> as QUIC TLS encryption
5347 * level for <conn> QUIC connection and <qel> as QUIC TLS encryption level,
Frédéric Lécaille28c7ea32022-02-25 17:41:39 +01005348 * filling the buffer with as much frames as possible from <frms> list of
5349 * prebuilt frames.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005350 * The trailing QUIC_TLS_TAG_LEN bytes of this packet are not built. But they are
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02005351 * reserved so that to ensure there is enough room to build this AEAD TAG after
Frédéric Lécaille9445abc2021-08-04 10:49:51 +02005352 * having returned from this function.
5353 * This function also updates the value of <buf_pn> pointer to point to the packet
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005354 * number field in this packet. <pn_len> will also have the packet number
5355 * length as value.
5356 *
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01005357 * Return 1 if succeeded (enough room to buile this packet), O if not.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005358 */
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01005359static int qc_do_build_pkt(unsigned char *pos, const unsigned char *end,
5360 size_t dglen, struct quic_tx_packet *pkt,
5361 int64_t pn, size_t *pn_len, unsigned char **buf_pn,
Frédéric Lécailleb0021452022-03-29 11:42:03 +02005362 int padding, int cc, int probe,
Frédéric Lécaille28c7ea32022-02-25 17:41:39 +01005363 struct quic_enc_level *qel, struct quic_conn *qc,
5364 struct list *frms)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005365{
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02005366 unsigned char *beg;
Frédéric Lécaille28f51fa2021-11-09 14:12:12 +01005367 size_t len, len_sz, len_frms, padding_len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005368 struct quic_frame frm = { .type = QUIC_FT_CRYPTO, };
5369 struct quic_frame ack_frm = { .type = QUIC_FT_ACK, };
Frédéric Lécaille66cbb822021-11-17 11:56:21 +01005370 struct quic_frame cc_frm = { . type = QUIC_FT_CONNECTION_CLOSE, };
Frédéric Lécaille28f51fa2021-11-09 14:12:12 +01005371 size_t ack_frm_len, head_len;
Frédéric Lécaille141982a2022-03-15 18:44:20 +01005372 int64_t rx_largest_acked_pn;
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01005373 int add_ping_frm;
Frédéric Lécaillecba4cd42022-01-14 20:39:18 +01005374 struct list frm_list = LIST_HEAD_INIT(frm_list);
Frédéric Lécaillee2a1c1b2022-03-17 11:28:10 +01005375 struct quic_frame *cf;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005376
Frédéric Lécailleea604992020-12-24 13:01:37 +01005377 /* Length field value with CRYPTO frames if present. */
5378 len_frms = 0;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02005379 beg = pos;
Frédéric Lécailleb0021452022-03-29 11:42:03 +02005380 /* When not probing, and no immediate close is required, reduce the size of this
5381 * buffer to respect the congestion controller window.
5382 * This size will be limited if we have ack-eliciting frames to send from <frms>.
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01005383 */
Frédéric Lécailleb0021452022-03-29 11:42:03 +02005384 if (!probe && !LIST_ISEMPTY(frms) && !cc) {
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01005385 size_t path_room;
5386
Amaury Denoyelle17a74162021-12-21 14:45:39 +01005387 path_room = quic_path_prep_data(qc->path);
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01005388 if (end - beg > path_room)
5389 end = beg + path_room;
5390 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005391
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01005392 /* Ensure there is enough room for the TLS encryption tag and a zero token
5393 * length field if any.
5394 */
5395 if (end - pos < QUIC_TLS_TAG_LEN +
5396 (pkt->type == QUIC_PACKET_TYPE_INITIAL ? 1 : 0))
5397 goto no_room;
5398
5399 end -= QUIC_TLS_TAG_LEN;
Frédéric Lécaille205e4f32022-03-28 17:38:27 +02005400 rx_largest_acked_pn = qel->pktns->rx.largest_acked_pn;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005401 /* packet number length */
Frédéric Lécaille141982a2022-03-15 18:44:20 +01005402 *pn_len = quic_packet_number_length(pn, rx_largest_acked_pn);
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02005403 /* Build the header */
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01005404 if ((pkt->type == QUIC_PACKET_TYPE_SHORT &&
Amaury Denoyelle17a74162021-12-21 14:45:39 +01005405 !quic_build_packet_short_header(&pos, end, *pn_len, qc, qel->tls_ctx.flags)) ||
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01005406 (pkt->type != QUIC_PACKET_TYPE_SHORT &&
Amaury Denoyelle17a74162021-12-21 14:45:39 +01005407 !quic_build_packet_long_header(&pos, end, pkt->type, *pn_len, qc)))
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01005408 goto no_room;
5409
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02005410 /* XXX FIXME XXX Encode the token length (0) for an Initial packet. */
5411 if (pkt->type == QUIC_PACKET_TYPE_INITIAL)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005412 *pos++ = 0;
Frédéric Lécaille28f51fa2021-11-09 14:12:12 +01005413 head_len = pos - beg;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005414 /* Build an ACK frame if required. */
5415 ack_frm_len = 0;
Frédéric Lécailleb0021452022-03-29 11:42:03 +02005416 if ((qel->pktns->flags & QUIC_FL_PKTNS_ACK_REQUIRED)) {
5417 BUG_ON(eb_is_empty(&qel->pktns->rx.arngs.root));
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005418 ack_frm.tx_ack.ack_delay = 0;
Frédéric Lécaille8090b512020-11-30 16:19:22 +01005419 ack_frm.tx_ack.arngs = &qel->pktns->rx.arngs;
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02005420 /* XXX BE CAREFUL XXX : here we reserved at least one byte for the
5421 * smallest frame (PING) and <*pn_len> more for the packet number. Note
5422 * that from here, we do not know if we will have to send a PING frame.
5423 * This will be decided after having computed the ack-eliciting frames
5424 * to be added to this packet.
5425 */
5426 ack_frm_len = quic_ack_frm_reduce_sz(&ack_frm, end - 1 - *pn_len - pos);
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01005427 if (!ack_frm_len)
5428 goto no_room;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005429 }
5430
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02005431 /* Length field value without the ack-eliciting frames. */
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005432 len = ack_frm_len + *pn_len;
Frédéric Lécaille1fc5e162021-11-22 14:25:57 +01005433 len_frms = 0;
Frédéric Lécaille28c7ea32022-02-25 17:41:39 +01005434 if (!cc && !LIST_ISEMPTY(frms)) {
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01005435 ssize_t room = end - pos;
Frédéric Lécailleea604992020-12-24 13:01:37 +01005436
Frédéric Lécailleb823bb72022-03-31 20:26:18 +02005437 TRACE_PROTO("Avail. ack eliciting frames", QUIC_EV_CONN_FRMLIST, qc, frms);
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02005438 /* Initialize the length of the frames built below to <len>.
5439 * If any frame could be successfully built by qc_build_frms(),
5440 * we will have len_frms > len.
5441 */
5442 len_frms = len;
Frédéric Lécailleedc81462022-02-25 17:44:29 +01005443 if (!qc_build_frms(&frm_list, frms,
5444 end - pos, &len_frms, pos - beg, qel, qc)) {
Frédéric Lécailleea604992020-12-24 13:01:37 +01005445 TRACE_PROTO("Not enough room", QUIC_EV_CONN_HPKT,
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01005446 qc, NULL, NULL, &room);
Amaury Denoyelle17a74162021-12-21 14:45:39 +01005447 }
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01005448 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005449
Frédéric Lécaille28f51fa2021-11-09 14:12:12 +01005450 /* Length (of the remaining data). Must not fail because, the buffer size
5451 * has been checked above. Note that we have reserved QUIC_TLS_TAG_LEN bytes
5452 * for the encryption tag. It must be taken into an account for the length
5453 * of this packet.
5454 */
5455 if (len_frms)
5456 len = len_frms + QUIC_TLS_TAG_LEN;
5457 else
5458 len += QUIC_TLS_TAG_LEN;
Frédéric Lécaille66cbb822021-11-17 11:56:21 +01005459 /* CONNECTION_CLOSE frame */
5460 if (cc) {
5461 struct quic_connection_close *cc = &cc_frm.connection_close;
Frédéric Lécaille28f51fa2021-11-09 14:12:12 +01005462
Amaury Denoyelle17a74162021-12-21 14:45:39 +01005463 cc->error_code = qc->err_code;
Frédéric Lécaille66cbb822021-11-17 11:56:21 +01005464 len += qc_frm_len(&cc_frm);
5465 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005466 add_ping_frm = 0;
5467 padding_len = 0;
Frédéric Lécaille28f51fa2021-11-09 14:12:12 +01005468 len_sz = quic_int_getsize(len);
5469 /* Add this packet size to <dglen> */
5470 dglen += head_len + len_sz + len;
5471 if (padding && dglen < QUIC_INITIAL_PACKET_MINLEN) {
5472 /* This is a maximum padding size */
5473 padding_len = QUIC_INITIAL_PACKET_MINLEN - dglen;
5474 /* The length field value is of this packet is <len> + <padding_len>
5475 * the size of which may be greater than the initial computed size
Ilya Shipitsin5e87bcf2021-12-25 11:45:52 +05005476 * <len_sz>. So, let's deduce the difference between these to packet
Frédéric Lécaille28f51fa2021-11-09 14:12:12 +01005477 * sizes from <padding_len>.
5478 */
5479 padding_len -= quic_int_getsize(len + padding_len) - len_sz;
5480 len += padding_len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005481 }
Frédéric Lécaillecba4cd42022-01-14 20:39:18 +01005482 else if (LIST_ISEMPTY(&frm_list) || len_frms == len) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005483 if (qel->pktns->tx.pto_probe) {
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02005484 /* If we cannot send a frame, we send a PING frame. */
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005485 add_ping_frm = 1;
5486 len += 1;
5487 }
5488 /* If there is no frame at all to follow, add at least a PADDING frame. */
Frédéric Lécaille66cbb822021-11-17 11:56:21 +01005489 if (!ack_frm_len && !cc)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005490 len += padding_len = QUIC_PACKET_PN_MAXLEN - *pn_len;
5491 }
5492
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01005493 if (pkt->type != QUIC_PACKET_TYPE_SHORT && !quic_enc_int(&pos, end, len))
5494 goto no_room;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005495
5496 /* Packet number field address. */
5497 *buf_pn = pos;
5498
5499 /* Packet number encoding. */
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01005500 if (!quic_packet_number_encode(&pos, end, pn, *pn_len))
5501 goto no_room;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005502
Frédéric Lécaille141982a2022-03-15 18:44:20 +01005503 if (ack_frm_len) {
5504 if (!qc_build_frm(&pos, end, &ack_frm, pkt, qc))
5505 goto no_room;
5506
5507 pkt->largest_acked_pn = quic_pktns_get_largest_acked_pn(qel->pktns);
Frédéric Lécailleb0021452022-03-29 11:42:03 +02005508 pkt->flags |= QUIC_FL_TX_PACKET_ACK;
Frédéric Lécaille141982a2022-03-15 18:44:20 +01005509 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005510
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02005511 /* Ack-eliciting frames */
Frédéric Lécaillecba4cd42022-01-14 20:39:18 +01005512 if (!LIST_ISEMPTY(&frm_list)) {
Frédéric Lécaillecba4cd42022-01-14 20:39:18 +01005513 list_for_each_entry(cf, &frm_list, list) {
Frédéric Lécailledcc74ff2022-03-18 17:49:29 +01005514 unsigned char *spos = pos;
5515
5516 if (!qc_build_frm(&spos, end, cf, pkt, qc)) {
Frédéric Lécaille133e8a72020-12-18 09:33:27 +01005517 ssize_t room = end - pos;
5518 TRACE_PROTO("Not enough room", QUIC_EV_CONN_HPKT,
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01005519 qc, NULL, NULL, &room);
Frédéric Lécailledcc74ff2022-03-18 17:49:29 +01005520 /* TODO: this should not have happened if qc_build_frms()
5521 * had correctly computed and sized the frames to be
5522 * added to this packet. Note that <cf> was added
5523 * from <frm_list> to <frms> list by qc_build_frms().
5524 */
5525 LIST_DELETE(&cf->list);
5526 LIST_INSERT(frms, &cf->list);
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01005527 break;
Frédéric Lécaille133e8a72020-12-18 09:33:27 +01005528 }
Frédéric Lécailledcc74ff2022-03-18 17:49:29 +01005529
5530 pos = spos;
Frédéric Lécaillee2a1c1b2022-03-17 11:28:10 +01005531 quic_tx_packet_refinc(pkt);
5532 cf->pkt = pkt;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005533 }
5534 }
5535
5536 /* Build a PING frame if needed. */
5537 if (add_ping_frm) {
5538 frm.type = QUIC_FT_PING;
Amaury Denoyelle17a74162021-12-21 14:45:39 +01005539 if (!qc_build_frm(&pos, end, &frm, pkt, qc))
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01005540 goto no_room;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005541 }
5542
Frédéric Lécaille66cbb822021-11-17 11:56:21 +01005543 /* Build a CONNECTION_CLOSE frame if needed. */
Frédéric Lécaille59bf2552022-03-28 12:13:09 +02005544 if (cc) {
5545 if (!qc_build_frm(&pos, end, &cc_frm, pkt, qc))
5546 goto no_room;
5547
5548 pkt->flags |= QUIC_FL_TX_PACKET_CC;
5549 }
Frédéric Lécaille66cbb822021-11-17 11:56:21 +01005550
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005551 /* Build a PADDING frame if needed. */
5552 if (padding_len) {
5553 frm.type = QUIC_FT_PADDING;
5554 frm.padding.len = padding_len;
Amaury Denoyelle17a74162021-12-21 14:45:39 +01005555 if (!qc_build_frm(&pos, end, &frm, pkt, qc))
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01005556 goto no_room;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005557 }
5558
Frédéric Lécaille466e9da2021-12-29 12:04:13 +01005559 /* If this packet is ack-eliciting and we are probing let's
5560 * decrement the PTO probe counter.
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01005561 */
Frédéric Lécaille466e9da2021-12-29 12:04:13 +01005562 if (pkt->flags & QUIC_FL_TX_PACKET_ACK_ELICITING &&
5563 qel->pktns->tx.pto_probe)
5564 qel->pktns->tx.pto_probe--;
5565
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02005566 pkt->len = pos - beg;
Frédéric Lécaillecba4cd42022-01-14 20:39:18 +01005567 LIST_SPLICE(&pkt->frms, &frm_list);
Frédéric Lécailleb823bb72022-03-31 20:26:18 +02005568 TRACE_PROTO("Packet ack-eliciting frames", QUIC_EV_CONN_HPKT, qc, pkt);
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01005569
5570 return 1;
5571
5572 no_room:
Frédéric Lécaillecba4cd42022-01-14 20:39:18 +01005573 /* Replace the pre-built frames which could not be add to this packet */
Frédéric Lécaille28c7ea32022-02-25 17:41:39 +01005574 LIST_SPLICE(frms, &frm_list);
Frédéric Lécailleb823bb72022-03-31 20:26:18 +02005575 TRACE_PROTO("Remaining ack-eliciting frames", QUIC_EV_CONN_HPKT, qc, pkt);
5576
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01005577 return 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005578}
5579
Frédéric Lécaille0e50e1b2021-08-03 15:03:35 +02005580static inline void quic_tx_packet_init(struct quic_tx_packet *pkt, int type)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005581{
Frédéric Lécaille0e50e1b2021-08-03 15:03:35 +02005582 pkt->type = type;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02005583 pkt->len = 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005584 pkt->in_flight_len = 0;
Frédéric Lécaille0371cd52021-12-13 12:30:54 +01005585 pkt->pn_node.key = (uint64_t)-1;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005586 LIST_INIT(&pkt->frms);
Frédéric Lécaille2899fe22022-03-21 10:43:53 +01005587 pkt->time_sent = TICK_ETERNITY;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02005588 pkt->next = NULL;
Frédéric Lécaille141982a2022-03-15 18:44:20 +01005589 pkt->largest_acked_pn = -1;
Frédéric Lécaille2899fe22022-03-21 10:43:53 +01005590 pkt->flags = 0;
Frédéric Lécaillee2a1c1b2022-03-17 11:28:10 +01005591 pkt->refcnt = 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005592}
5593
Frédéric Lécaille9445abc2021-08-04 10:49:51 +02005594/* Build a packet into <buf> packet buffer with <pkt_type> as packet
Frédéric Lécaille28c7ea32022-02-25 17:41:39 +01005595 * type for <qc> QUIC connection from <qel> encryption level from <frms> list
5596 * of prebuilt frames.
5597 *
Frédéric Lécaille9445abc2021-08-04 10:49:51 +02005598 * Return -2 if the packet could not be allocated or encrypted for any reason,
5599 * -1 if there was not enough room to build a packet.
Frédéric Lécaillee9a974a2022-03-13 19:19:12 +01005600 * XXX NOTE XXX
5601 * If you provide provide qc_build_pkt() with a big enough buffer to build a packet as big as
5602 * possible (to fill an MTU), the unique reason why this function may fail is the congestion
5603 * control window limitation.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005604 */
Frédéric Lécaille9445abc2021-08-04 10:49:51 +02005605static struct quic_tx_packet *qc_build_pkt(unsigned char **pos,
5606 const unsigned char *buf_end,
Frédéric Lécaille28c7ea32022-02-25 17:41:39 +01005607 struct quic_enc_level *qel, struct list *frms,
Frédéric Lécaille28f51fa2021-11-09 14:12:12 +01005608 struct quic_conn *qc, size_t dglen, int padding,
Frédéric Lécailleb0021452022-03-29 11:42:03 +02005609 int pkt_type, int probe, int cc, int *err)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005610{
5611 /* The pointer to the packet number field. */
5612 unsigned char *buf_pn;
5613 unsigned char *beg, *end, *payload;
5614 int64_t pn;
5615 size_t pn_len, payload_len, aad_len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005616 struct quic_tls_ctx *tls_ctx;
5617 struct quic_tx_packet *pkt;
5618
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01005619 TRACE_ENTER(QUIC_EV_CONN_HPKT, qc, NULL, qel);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02005620 *err = 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005621 pkt = pool_alloc(pool_head_quic_tx_packet);
5622 if (!pkt) {
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01005623 TRACE_DEVEL("Not enough memory for a new packet", QUIC_EV_CONN_HPKT, qc);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02005624 *err = -2;
5625 goto err;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005626 }
5627
Frédéric Lécaille0e50e1b2021-08-03 15:03:35 +02005628 quic_tx_packet_init(pkt, pkt_type);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02005629 beg = *pos;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005630 pn_len = 0;
5631 buf_pn = NULL;
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01005632
5633 pn = qel->pktns->tx.next_pn + 1;
5634 if (!qc_do_build_pkt(*pos, buf_end, dglen, pkt, pn, &pn_len, &buf_pn,
Frédéric Lécailleb0021452022-03-29 11:42:03 +02005635 padding, cc, probe, qel, qc, frms)) {
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02005636 *err = -1;
5637 goto err;
5638 }
5639
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02005640 end = beg + pkt->len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005641 payload = buf_pn + pn_len;
5642 payload_len = end - payload;
5643 aad_len = payload - beg;
5644
5645 tls_ctx = &qel->tls_ctx;
Frédéric Lécaille5f7f1182022-01-10 11:00:16 +01005646 if (!quic_packet_encrypt(payload, payload_len, beg, aad_len, pn, tls_ctx, qc)) {
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02005647 *err = -2;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005648 goto err;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02005649 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005650
5651 end += QUIC_TLS_TAG_LEN;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02005652 pkt->len += QUIC_TLS_TAG_LEN;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005653 if (!quic_apply_header_protection(beg, buf_pn, pn_len,
5654 tls_ctx->tx.hp, tls_ctx->tx.hp_key)) {
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01005655 TRACE_DEVEL("Could not apply the header protection", QUIC_EV_CONN_HPKT, qc);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02005656 *err = -2;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005657 goto err;
5658 }
5659
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01005660 /* Consume a packet number */
5661 qel->pktns->tx.next_pn++;
Frédéric Lécailleca98a7f2021-11-10 17:30:15 +01005662 qc->tx.prep_bytes += pkt->len;
Frédéric Lécaille676b8492022-03-10 10:38:20 +01005663 if (qc->tx.prep_bytes >= 3 * qc->rx.bytes && !quic_peer_validated_addr(qc))
Frédéric Lécaillefc790062022-03-28 17:10:31 +02005664 qc->flags |= QUIC_FL_CONN_ANTI_AMPLIFICATION_REACHED;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02005665 /* Now that a correct packet is built, let us consume <*pos> buffer. */
5666 *pos = end;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005667 /* Attach the built packet to its tree. */
Frédéric Lécaillea7348f62021-08-03 16:50:14 +02005668 pkt->pn_node.key = pn;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005669 /* Set the packet in fligth length for in flight packet only. */
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01005670 if (pkt->flags & QUIC_FL_TX_PACKET_IN_FLIGHT) {
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02005671 pkt->in_flight_len = pkt->len;
5672 qc->path->prep_in_flight += pkt->len;
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01005673 }
Frédéric Lécaille47756802022-03-25 09:12:16 +01005674 /* Always reset this flags */
5675 qc->flags &= ~QUIC_FL_CONN_IMMEDIATE_CLOSE;
Frédéric Lécailleb0021452022-03-29 11:42:03 +02005676 if (pkt->flags & QUIC_FL_TX_PACKET_ACK) {
5677 qel->pktns->flags &= ~QUIC_FL_PKTNS_ACK_REQUIRED;
5678 qel->pktns->rx.nb_aepkts_since_last_ack = 0;
5679 }
Frédéric Lécaille205e4f32022-03-28 17:38:27 +02005680
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005681 pkt->pktns = qel->pktns;
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01005682 TRACE_LEAVE(QUIC_EV_CONN_HPKT, qc, pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005683
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02005684 return pkt;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005685
5686 err:
Frédéric Lécaillee2a1c1b2022-03-17 11:28:10 +01005687 /* TODO: what about the frames which have been built
5688 * for this packet.
5689 */
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005690 free_quic_tx_packet(pkt);
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01005691 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_HPKT, qc);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02005692 return NULL;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005693}
5694
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005695
Frédéric Lécaille422a39c2021-03-03 17:28:34 +01005696/* Called from the upper layer, to subscribe <es> to events <event_type>. The
5697 * event subscriber <es> is not allowed to change from a previous call as long
5698 * as at least one event is still subscribed. The <event_type> must only be a
5699 * combination of SUB_RETRY_RECV and SUB_RETRY_SEND. It always returns 0.
5700 */
5701static int quic_conn_subscribe(struct connection *conn, void *xprt_ctx, int event_type, struct wait_event *es)
5702{
Willy Tarreau784b8682022-04-11 14:18:10 +02005703 struct qcc *qcc = conn->handle.qc->qcc;
Frédéric Lécaille513b4f22021-09-20 15:23:17 +02005704
5705 BUG_ON(event_type & ~(SUB_RETRY_SEND|SUB_RETRY_RECV));
5706 BUG_ON(qcc->subs && qcc->subs != es);
5707
5708 es->events |= event_type;
5709 qcc->subs = es;
5710
5711 if (event_type & SUB_RETRY_RECV)
Willy Tarreau784b8682022-04-11 14:18:10 +02005712 TRACE_DEVEL("subscribe(recv)", QUIC_EV_CONN_XPRTRECV, conn->handle.qc, qcc);
Frédéric Lécaille513b4f22021-09-20 15:23:17 +02005713
5714 if (event_type & SUB_RETRY_SEND)
Willy Tarreau784b8682022-04-11 14:18:10 +02005715 TRACE_DEVEL("subscribe(send)", QUIC_EV_CONN_XPRTSEND, conn->handle.qc, qcc);
Frédéric Lécaille513b4f22021-09-20 15:23:17 +02005716
5717 return 0;
Frédéric Lécaille422a39c2021-03-03 17:28:34 +01005718}
5719
5720/* Called from the upper layer, to unsubscribe <es> from events <event_type>.
5721 * The <es> pointer is not allowed to differ from the one passed to the
5722 * subscribe() call. It always returns zero.
5723 */
5724static int quic_conn_unsubscribe(struct connection *conn, void *xprt_ctx, int event_type, struct wait_event *es)
5725{
5726 return conn_unsubscribe(conn, xprt_ctx, event_type, es);
5727}
5728
Amaury Denoyelle33ac3462022-01-18 16:44:34 +01005729/* Store in <xprt_ctx> the context attached to <conn>.
5730 * Returns always 0.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005731 */
5732static int qc_conn_init(struct connection *conn, void **xprt_ctx)
5733{
Amaury Denoyelle7ca7c842021-12-22 18:20:38 +01005734 struct quic_conn *qc = NULL;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005735
5736 TRACE_ENTER(QUIC_EV_CONN_NEW, conn);
5737
Amaury Denoyelle33ac3462022-01-18 16:44:34 +01005738 /* do not store the context if already set */
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005739 if (*xprt_ctx)
5740 goto out;
5741
Willy Tarreau784b8682022-04-11 14:18:10 +02005742 *xprt_ctx = conn->handle.qc->xprt_ctx;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005743
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005744 out:
Frédéric Lécaillefde2a982021-12-27 15:12:09 +01005745 TRACE_LEAVE(QUIC_EV_CONN_NEW, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005746
5747 return 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005748}
5749
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02005750/* Start the QUIC transport layer */
5751static int qc_xprt_start(struct connection *conn, void *ctx)
5752{
5753 struct quic_conn *qc;
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02005754 struct ssl_sock_ctx *qctx = ctx;
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02005755
Willy Tarreau784b8682022-04-11 14:18:10 +02005756 qc = conn->handle.qc;
Amaury Denoyellecfa2d562022-01-19 16:01:05 +01005757 if (qcc_install_app_ops(qc->qcc, qc->app_ops)) {
5758 TRACE_PROTO("Cannot install app layer", QUIC_EV_CONN_LPKT, qc);
Amaury Denoyelle5d774de2022-04-14 14:59:35 +02005759 /* prepare a CONNECTION_CLOSE frame */
5760 qc->err_code = QC_ERR_APPLICATION_ERROR;
5761 qc->flags |= QUIC_FL_CONN_IMMEDIATE_CLOSE;
Amaury Denoyelle05d4ae62022-04-13 17:40:26 +02005762 return -1;
Amaury Denoyellecfa2d562022-01-19 16:01:05 +01005763 }
5764
5765 /* mux-quic can now be considered ready. */
5766 qc->mux_state = QC_MUX_READY;
5767
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02005768 tasklet_wakeup(qctx->wait_event.tasklet);
5769 return 1;
5770}
5771
Willy Tarreau54a1dcb2022-04-11 11:57:35 +02005772static struct ssl_sock_ctx *qc_get_ssl_sock_ctx(struct connection *conn)
5773{
Willy Tarreau784b8682022-04-11 14:18:10 +02005774 if (!conn || conn->xprt != xprt_get(XPRT_QUIC) || !conn->handle.qc || !conn->xprt_ctx)
Willy Tarreau54a1dcb2022-04-11 11:57:35 +02005775 return NULL;
5776
Willy Tarreau784b8682022-04-11 14:18:10 +02005777 return conn->handle.qc->xprt_ctx;
Willy Tarreau54a1dcb2022-04-11 11:57:35 +02005778}
5779
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005780/* transport-layer operations for QUIC connections. */
5781static struct xprt_ops ssl_quic = {
Amaury Denoyelle414cac52021-09-22 11:14:37 +02005782 .close = quic_close,
Frédéric Lécaille422a39c2021-03-03 17:28:34 +01005783 .subscribe = quic_conn_subscribe,
5784 .unsubscribe = quic_conn_unsubscribe,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005785 .init = qc_conn_init,
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02005786 .start = qc_xprt_start,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005787 .prepare_bind_conf = ssl_sock_prepare_bind_conf,
5788 .destroy_bind_conf = ssl_sock_destroy_bind_conf,
Amaury Denoyelle71e588c2021-11-12 11:23:29 +01005789 .get_alpn = ssl_sock_get_alpn,
Willy Tarreau54a1dcb2022-04-11 11:57:35 +02005790 .get_ssl_sock_ctx = qc_get_ssl_sock_ctx,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005791 .name = "QUIC",
5792};
5793
5794__attribute__((constructor))
5795static void __quic_conn_init(void)
5796{
5797 ha_quic_meth = BIO_meth_new(0x666, "ha QUIC methods");
5798 xprt_register(XPRT_QUIC, &ssl_quic);
5799}
5800
5801__attribute__((destructor))
5802static void __quic_conn_deinit(void)
5803{
5804 BIO_meth_free(ha_quic_meth);
5805}
5806
Frédéric Lécaille324ecda2021-11-02 10:14:44 +01005807/* Read all the QUIC packets found in <buf> from QUIC connection with <owner>
5808 * as owner calling <func> function.
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +05005809 * Return the number of bytes read if succeeded, -1 if not.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005810 */
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01005811struct task *quic_lstnr_dghdlr(struct task *t, void *ctx, unsigned int state)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005812{
5813 unsigned char *pos;
5814 const unsigned char *end;
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01005815 struct quic_dghdlr *dghdlr = ctx;
5816 struct quic_dgram *dgram;
5817 int first_pkt = 1;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005818
Frédéric Lécailledf1c7c72022-01-28 15:38:52 +01005819 while ((dgram = MT_LIST_POP(&dghdlr->dgrams, typeof(dgram), mt_list))) {
Frédéric Lécailledf1c7c72022-01-28 15:38:52 +01005820 pos = dgram->buf;
5821 end = pos + dgram->len;
5822 do {
5823 int ret;
5824 struct quic_rx_packet *pkt;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005825
Frédéric Lécailledf1c7c72022-01-28 15:38:52 +01005826 pkt = pool_zalloc(pool_head_quic_rx_packet);
5827 if (!pkt)
5828 goto err;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005829
Frédéric Lécailledf1c7c72022-01-28 15:38:52 +01005830 quic_rx_packet_refinc(pkt);
5831 ret = qc_lstnr_pkt_rcv(pos, end, pkt, first_pkt, dgram);
5832 first_pkt = 0;
5833 pos += pkt->len;
5834 quic_rx_packet_refdec(pkt);
5835 if (ret == -1)
5836 /* If the packet length could not be found, we cannot continue. */
5837 break;
5838 } while (pos < end);
5839
Frédéric Lécailledf1c7c72022-01-28 15:38:52 +01005840 /* Increasing the received bytes counter by the UDP datagram length
5841 * if this datagram could be associated to a connection.
5842 */
5843 if (dgram->qc)
5844 dgram->qc->rx.bytes += dgram->len;
Frédéric Lécaille841bf5e2022-02-02 09:41:27 +01005845
5846 /* Mark this datagram as consumed */
5847 HA_ATOMIC_STORE(&dgram->buf, NULL);
Frédéric Lécailledf1c7c72022-01-28 15:38:52 +01005848 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005849
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01005850 return t;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005851
5852 err:
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01005853 return t;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005854}
5855
Frédéric Lécaille3d4bfe72022-01-26 16:07:16 +01005856/* Retreive the DCID from a QUIC datagram or packet with <buf> as first octet.
5857 * Returns 1 if succeeded, 0 if not.
5858 */
5859static int quic_get_dgram_dcid(unsigned char *buf, const unsigned char *end,
5860 unsigned char **dcid, size_t *dcid_len)
5861{
5862 int long_header;
5863 size_t minlen, skip;
5864
5865 if (!(*buf & QUIC_PACKET_FIXED_BIT))
5866 goto err;
5867
5868 long_header = *buf & QUIC_PACKET_LONG_HEADER_BIT;
5869 minlen = long_header ?
5870 QUIC_LONG_PACKET_MINLEN : QUIC_SHORT_PACKET_MINLEN + QUIC_HAP_CID_LEN;
5871 skip = long_header ? QUIC_LONG_PACKET_DCID_OFF : QUIC_SHORT_PACKET_DCID_OFF;
Frédéric Lécaillebfa32362022-02-02 10:44:36 +01005872 if (end - buf <= minlen)
Frédéric Lécaille3d4bfe72022-01-26 16:07:16 +01005873 goto err;
5874
5875 buf += skip;
5876 *dcid_len = long_header ? *buf++ : QUIC_HAP_CID_LEN;
5877 if (*dcid_len > QUIC_CID_MAXLEN || end - buf <= *dcid_len)
5878 goto err;
5879
5880 *dcid = buf;
5881
5882 return 1;
5883
5884 err:
5885 TRACE_PROTO("wrong datagram", QUIC_EV_CONN_LPKT);
5886 return 0;
5887}
5888
Frédéric Lécaille37ae5052022-01-27 11:31:50 +01005889/* Retrieve the DCID from the datagram found in <buf> and deliver it to the
5890 * correct datagram handler.
5891 * Return 1 if a correct datagram could be found, 0 if not.
5892 */
5893int quic_lstnr_dgram_dispatch(unsigned char *buf, size_t len, void *owner,
5894 struct sockaddr_storage *saddr,
5895 struct quic_dgram *new_dgram, struct list *dgrams)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005896{
Frédéric Lécaille3d4bfe72022-01-26 16:07:16 +01005897 struct quic_dgram *dgram;
5898 unsigned char *dcid;
5899 size_t dcid_len;
Amaury Denoyellef6dcbce2022-02-08 15:05:58 +01005900 int cid_tid;
Frédéric Lécaille3d4bfe72022-01-26 16:07:16 +01005901
5902 if (!len || !quic_get_dgram_dcid(buf, buf + len, &dcid, &dcid_len))
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01005903 goto err;
Frédéric Lécaille3d4bfe72022-01-26 16:07:16 +01005904
Frédéric Lécaille37ae5052022-01-27 11:31:50 +01005905 dgram = new_dgram ? new_dgram : pool_alloc(pool_head_quic_dgram);
Frédéric Lécaille3d4bfe72022-01-26 16:07:16 +01005906 if (!dgram)
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01005907 goto err;
Frédéric Lécaille3d4bfe72022-01-26 16:07:16 +01005908
Amaury Denoyellef6dcbce2022-02-08 15:05:58 +01005909 cid_tid = quic_get_cid_tid(dcid);
5910
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01005911 /* All the members must be initialized! */
5912 dgram->owner = owner;
Frédéric Lécaille3d4bfe72022-01-26 16:07:16 +01005913 dgram->buf = buf;
5914 dgram->len = len;
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01005915 dgram->dcid = dcid;
5916 dgram->dcid_len = dcid_len;
Frédéric Lécaille3d4bfe72022-01-26 16:07:16 +01005917 dgram->saddr = *saddr;
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01005918 dgram->qc = NULL;
Frédéric Lécaille3d4bfe72022-01-26 16:07:16 +01005919 LIST_APPEND(dgrams, &dgram->list);
Amaury Denoyelle8524f0f2022-02-08 15:03:40 +01005920 MT_LIST_APPEND(&quic_dghdlrs[cid_tid].dgrams, &dgram->mt_list);
Frédéric Lécaille3d4bfe72022-01-26 16:07:16 +01005921
Amaury Denoyelle8524f0f2022-02-08 15:03:40 +01005922 tasklet_wakeup(quic_dghdlrs[cid_tid].task);
Frédéric Lécaille3d4bfe72022-01-26 16:07:16 +01005923
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01005924 return 1;
5925
5926 err:
Frédéric Lécaille3d4bfe72022-01-26 16:07:16 +01005927 return 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005928}
5929
Amaury Denoyelled8e680c2022-03-29 15:18:44 +02005930/* Allocate a new stream descriptor with id <id>. The caller is responsible to
5931 * store the stream in the appropriate tree.
Amaury Denoyelle5c3859c2022-03-29 14:49:35 +02005932 *
5933 * Returns the newly allocated instance on success or else NULL.
5934 */
Amaury Denoyelled8e680c2022-03-29 15:18:44 +02005935struct qc_stream_desc *qc_stream_desc_new(uint64_t id, void *ctx)
Amaury Denoyelle5c3859c2022-03-29 14:49:35 +02005936{
5937 struct qc_stream_desc *stream;
5938
5939 stream = pool_alloc(pool_head_quic_conn_stream);
5940 if (!stream)
5941 return NULL;
5942
5943 stream->by_id.key = id;
Amaury Denoyelled8e680c2022-03-29 15:18:44 +02005944 stream->by_id.node.leaf_p = NULL;
Amaury Denoyelle5c3859c2022-03-29 14:49:35 +02005945
5946 stream->buf = BUF_NULL;
5947 stream->acked_frms = EB_ROOT;
5948 stream->ack_offset = 0;
5949 stream->release = 0;
5950 stream->ctx = ctx;
5951
5952 return stream;
5953}
5954
5955/* Mark the stream descriptor <stream> as released by the upper layer. It will
Amaury Denoyelled8e680c2022-03-29 15:18:44 +02005956 * be freed as soon as all its buffered data are acknowledged. In the meantime,
5957 * the stream is stored in the <qc> tree : thus it must have been removed from
5958 * any other tree before calling this function.
Amaury Denoyelle5c3859c2022-03-29 14:49:35 +02005959 */
Amaury Denoyelled8e680c2022-03-29 15:18:44 +02005960void qc_stream_desc_release(struct qc_stream_desc *stream,
5961 struct quic_conn *qc)
Amaury Denoyelle5c3859c2022-03-29 14:49:35 +02005962{
Amaury Denoyelled8e680c2022-03-29 15:18:44 +02005963 BUG_ON(stream->by_id.node.leaf_p);
5964
Amaury Denoyelle5c3859c2022-03-29 14:49:35 +02005965 stream->release = 1;
5966 stream->ctx = NULL;
5967
5968 if (!b_data(&stream->buf))
5969 qc_stream_desc_free(stream);
Amaury Denoyelled8e680c2022-03-29 15:18:44 +02005970 else
5971 eb64_insert(&qc->streams_by_id, &stream->by_id);
Amaury Denoyelle5c3859c2022-03-29 14:49:35 +02005972}
5973
Amaury Denoyelleb515b0a2022-04-06 10:28:43 +02005974/* Notify the MUX layer if alive about an imminent close of <qc>. */
5975void qc_notify_close(struct quic_conn *qc)
5976{
5977 if (qc->flags & QUIC_FL_CONN_NOTIFY_CLOSE)
5978 return;
5979
5980 qc->flags |= QUIC_FL_CONN_NOTIFY_CLOSE;
5981
5982 /* wake up the MUX */
5983 if (qc->mux_state == QC_MUX_READY && qc->conn->mux->wake)
5984 qc->conn->mux->wake(qc->conn);
5985}
5986
Amaury Denoyelle118b2cb2021-11-25 16:05:16 +01005987/* Function to automatically activate QUIC traces on stdout.
5988 * Activated via the compilation flag -DENABLE_QUIC_STDOUT_TRACES.
5989 * Main use for now is in the docker image for QUIC interop testing.
5990 */
5991static void quic_init_stdout_traces(void)
5992{
5993#ifdef ENABLE_QUIC_STDOUT_TRACES
5994 trace_quic.sink = sink_find("stdout");
5995 trace_quic.level = TRACE_LEVEL_DEVELOPER;
Amaury Denoyelle118b2cb2021-11-25 16:05:16 +01005996 trace_quic.state = TRACE_STATE_RUNNING;
5997#endif
5998}
5999INITCALL0(STG_INIT, quic_init_stdout_traces);
6000
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006001/*
6002 * Local variables:
6003 * c-indent-level: 8
6004 * c-basic-offset: 8
6005 * End:
6006 */