blob: 3afc761cb45b0074149a64923e8df22ef6388312 [file] [log] [blame]
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001/*
2 * QUIC transport layer over SOCK_DGRAM sockets.
3 *
4 * Copyright 2020 HAProxy Technologies, Frédéric Lécaille <flecaille@haproxy.com>
5 *
6 * This program is free software; you can redistribute it and/or
7 * modify it under the terms of the GNU General Public License
8 * as published by the Free Software Foundation; either version
9 * 2 of the License, or (at your option) any later version.
10 *
11 */
12
13#define _GNU_SOURCE
14#include <errno.h>
15#include <fcntl.h>
16#include <stdio.h>
17#include <stdlib.h>
18
19#include <sys/socket.h>
20#include <sys/stat.h>
21#include <sys/types.h>
22
23#include <netinet/tcp.h>
24
25#include <haproxy/buf-t.h>
26#include <haproxy/compat.h>
27#include <haproxy/api.h>
28#include <haproxy/debug.h>
29#include <haproxy/tools.h>
30#include <haproxy/ticks.h>
31#include <haproxy/time.h>
32
33#include <haproxy/connection.h>
34#include <haproxy/fd.h>
35#include <haproxy/freq_ctr.h>
36#include <haproxy/global.h>
Frédéric Lécailledfbae762021-02-18 09:59:01 +010037#include <haproxy/h3.h>
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +010038#include <haproxy/log.h>
Frédéric Lécailledfbae762021-02-18 09:59:01 +010039#include <haproxy/mux_quic.h>
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +010040#include <haproxy/pipe.h>
41#include <haproxy/proxy.h>
42#include <haproxy/quic_cc.h>
43#include <haproxy/quic_frame.h>
44#include <haproxy/quic_loss.h>
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +020045#include <haproxy/cbuf.h>
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +010046#include <haproxy/quic_tls.h>
47#include <haproxy/ssl_sock.h>
48#include <haproxy/stream_interface.h>
49#include <haproxy/task.h>
50#include <haproxy/trace.h>
51#include <haproxy/xprt_quic.h>
52
53struct quic_transport_params quic_dflt_transport_params = {
Frédéric Lécaille785c9c92021-05-17 16:42:21 +020054 .max_udp_payload_size = QUIC_DFLT_MAX_UDP_PAYLOAD_SIZE,
55 .ack_delay_exponent = QUIC_DFLT_ACK_DELAY_COMPONENT,
56 .max_ack_delay = QUIC_DFLT_MAX_ACK_DELAY,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +010057};
58
59/* trace source and events */
60static void quic_trace(enum trace_level level, uint64_t mask, \
61 const struct trace_source *src,
62 const struct ist where, const struct ist func,
63 const void *a1, const void *a2, const void *a3, const void *a4);
64
65static const struct trace_event quic_trace_events[] = {
66 { .mask = QUIC_EV_CONN_NEW, .name = "new_conn", .desc = "new QUIC connection" },
67 { .mask = QUIC_EV_CONN_INIT, .name = "new_conn_init", .desc = "new QUIC connection initialization" },
68 { .mask = QUIC_EV_CONN_ISEC, .name = "init_secs", .desc = "initial secrets derivation" },
69 { .mask = QUIC_EV_CONN_RSEC, .name = "read_secs", .desc = "read secrets derivation" },
70 { .mask = QUIC_EV_CONN_WSEC, .name = "write_secs", .desc = "write secrets derivation" },
71 { .mask = QUIC_EV_CONN_LPKT, .name = "lstnr_packet", .desc = "new listener received packet" },
72 { .mask = QUIC_EV_CONN_SPKT, .name = "srv_packet", .desc = "new server received packet" },
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +050073 { .mask = QUIC_EV_CONN_ENCPKT, .name = "enc_hdshk_pkt", .desc = "handhshake packet encryption" },
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +010074 { .mask = QUIC_EV_CONN_HPKT, .name = "hdshk_pkt", .desc = "handhshake packet building" },
75 { .mask = QUIC_EV_CONN_PAPKT, .name = "phdshk_apkt", .desc = "post handhshake application packet preparation" },
76 { .mask = QUIC_EV_CONN_PAPKTS, .name = "phdshk_apkts", .desc = "post handhshake application packets preparation" },
77 { .mask = QUIC_EV_CONN_HDSHK, .name = "hdshk", .desc = "SSL handhshake processing" },
78 { .mask = QUIC_EV_CONN_RMHP, .name = "rm_hp", .desc = "Remove header protection" },
79 { .mask = QUIC_EV_CONN_PRSHPKT, .name = "parse_hpkt", .desc = "parse handshake packet" },
80 { .mask = QUIC_EV_CONN_PRSAPKT, .name = "parse_apkt", .desc = "parse application packet" },
81 { .mask = QUIC_EV_CONN_PRSFRM, .name = "parse_frm", .desc = "parse frame" },
82 { .mask = QUIC_EV_CONN_PRSAFRM, .name = "parse_ack_frm", .desc = "parse ACK frame" },
83 { .mask = QUIC_EV_CONN_BFRM, .name = "build_frm", .desc = "build frame" },
84 { .mask = QUIC_EV_CONN_PHPKTS, .name = "phdshk_pkts", .desc = "handhshake packets preparation" },
85 { .mask = QUIC_EV_CONN_TRMHP, .name = "rm_hp_try", .desc = "header protection removing try" },
86 { .mask = QUIC_EV_CONN_ELRMHP, .name = "el_rm_hp", .desc = "handshake enc. level header protection removing" },
87 { .mask = QUIC_EV_CONN_ELRXPKTS, .name = "el_treat_rx_pkts", .desc = "handshake enc. level rx packets treatment" },
88 { .mask = QUIC_EV_CONN_SSLDATA, .name = "ssl_provide_data", .desc = "CRYPTO data provision to TLS stack" },
89 { .mask = QUIC_EV_CONN_RXCDATA, .name = "el_treat_rx_cfrms",.desc = "enc. level RX CRYPTO frames processing"},
90 { .mask = QUIC_EV_CONN_ADDDATA, .name = "add_hdshk_data", .desc = "TLS stack ->add_handshake_data() call"},
91 { .mask = QUIC_EV_CONN_FFLIGHT, .name = "flush_flight", .desc = "TLS stack ->flush_flight() call"},
92 { .mask = QUIC_EV_CONN_SSLALERT, .name = "send_alert", .desc = "TLS stack ->send_alert() call"},
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +010093 { .mask = QUIC_EV_CONN_RTTUPDT, .name = "rtt_updt", .desc = "RTT sampling" },
94 { .mask = QUIC_EV_CONN_SPPKTS, .name = "sppkts", .desc = "send prepared packets" },
95 { .mask = QUIC_EV_CONN_PKTLOSS, .name = "pktloss", .desc = "detect packet loss" },
96 { .mask = QUIC_EV_CONN_STIMER, .name = "stimer", .desc = "set timer" },
97 { .mask = QUIC_EV_CONN_PTIMER, .name = "ptimer", .desc = "process timer" },
98 { .mask = QUIC_EV_CONN_SPTO, .name = "spto", .desc = "set PTO" },
Frédéric Lécaille6c1e36c2020-12-23 17:17:37 +010099 { .mask = QUIC_EV_CONN_BCFRMS, .name = "bcfrms", .desc = "build CRYPTO data frames" },
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100100 { /* end */ }
101};
102
103static const struct name_desc quic_trace_lockon_args[4] = {
104 /* arg1 */ { /* already used by the connection */ },
105 /* arg2 */ { .name="quic", .desc="QUIC transport" },
106 /* arg3 */ { },
107 /* arg4 */ { }
108};
109
110static const struct name_desc quic_trace_decoding[] = {
111#define QUIC_VERB_CLEAN 1
112 { .name="clean", .desc="only user-friendly stuff, generally suitable for level \"user\"" },
113 { /* end */ }
114};
115
116
117struct trace_source trace_quic = {
118 .name = IST("quic"),
119 .desc = "QUIC xprt",
120 .arg_def = TRC_ARG1_CONN, /* TRACE()'s first argument is always a connection */
121 .default_cb = quic_trace,
122 .known_events = quic_trace_events,
123 .lockon_args = quic_trace_lockon_args,
124 .decoding = quic_trace_decoding,
125 .report_events = ~0, /* report everything by default */
126};
127
128#define TRACE_SOURCE &trace_quic
129INITCALL1(STG_REGISTER, trace_register_source, TRACE_SOURCE);
130
131static BIO_METHOD *ha_quic_meth;
132
Frédéric Lécailledbe25af2021-08-04 15:27:37 +0200133DECLARE_POOL(pool_head_quic_tx_ring, "quic_tx_ring_pool", QUIC_TX_RING_BUFSZ);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100134DECLARE_STATIC_POOL(pool_head_quic_conn_ctx,
Frédéric Lécaille1eaec332021-06-04 14:59:59 +0200135 "quic_conn_ctx_pool", sizeof(struct ssl_sock_ctx));
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100136DECLARE_STATIC_POOL(pool_head_quic_conn, "quic_conn", sizeof(struct quic_conn));
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100137DECLARE_POOL(pool_head_quic_connection_id,
138 "quic_connnection_id_pool", sizeof(struct quic_connection_id));
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100139DECLARE_POOL(pool_head_quic_rx_packet, "quic_rx_packet_pool", sizeof(struct quic_rx_packet));
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100140DECLARE_POOL(pool_head_quic_tx_packet, "quic_tx_packet_pool", sizeof(struct quic_tx_packet));
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100141DECLARE_STATIC_POOL(pool_head_quic_rx_crypto_frm, "quic_rx_crypto_frm_pool", sizeof(struct quic_rx_crypto_frm));
Frédéric Lécailledfbae762021-02-18 09:59:01 +0100142DECLARE_POOL(pool_head_quic_rx_strm_frm, "quic_rx_strm_frm", sizeof(struct quic_rx_strm_frm));
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100143DECLARE_STATIC_POOL(pool_head_quic_crypto_buf, "quic_crypto_buf_pool", sizeof(struct quic_crypto_buf));
Frédéric Lécaille0ad04582021-07-27 14:51:54 +0200144DECLARE_POOL(pool_head_quic_frame, "quic_frame_pool", sizeof(struct quic_frame));
Frédéric Lécaille8090b512020-11-30 16:19:22 +0100145DECLARE_STATIC_POOL(pool_head_quic_arng, "quic_arng_pool", sizeof(struct quic_arng_node));
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100146
Frédéric Lécaille9445abc2021-08-04 10:49:51 +0200147static struct quic_tx_packet *qc_build_pkt(unsigned char **pos, const unsigned char *buf_end,
Frédéric Lécaille4436cb62021-08-16 12:06:46 +0200148 struct quic_enc_level *qel,
Frédéric Lécaille9445abc2021-08-04 10:49:51 +0200149 struct quic_conn *qc, int pkt_type,
Frédéric Lécaille67f47d02021-08-19 15:19:09 +0200150 int ack, int nb_pto_dgrams, int *err);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100151
152/* Add traces to <buf> depending on <frm> TX frame type. */
153static inline void chunk_tx_frm_appendf(struct buffer *buf,
Frédéric Lécaille0ad04582021-07-27 14:51:54 +0200154 const struct quic_frame *frm)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100155{
156 switch (frm->type) {
157 case QUIC_FT_CRYPTO:
158 chunk_appendf(buf, " cfoff=%llu cflen=%llu",
159 (unsigned long long)frm->crypto.offset,
160 (unsigned long long)frm->crypto.len);
161 break;
162 default:
163 chunk_appendf(buf, " %s", quic_frame_type_string(frm->type));
164 }
165}
166
Frédéric Lécaillef63921f2020-12-18 09:48:20 +0100167/* Only for debug purpose */
168struct enc_debug_info {
169 unsigned char *payload;
170 size_t payload_len;
171 unsigned char *aad;
172 size_t aad_len;
173 uint64_t pn;
174};
175
176/* Initializes a enc_debug_info struct (only for debug purpose) */
177static inline void enc_debug_info_init(struct enc_debug_info *edi,
178 unsigned char *payload, size_t payload_len,
179 unsigned char *aad, size_t aad_len, uint64_t pn)
180{
181 edi->payload = payload;
182 edi->payload_len = payload_len;
183 edi->aad = aad;
184 edi->aad_len = aad_len;
185 edi->pn = pn;
186}
187
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100188/* Trace callback for QUIC.
189 * These traces always expect that arg1, if non-null, is of type connection.
190 */
191static void quic_trace(enum trace_level level, uint64_t mask, const struct trace_source *src,
192 const struct ist where, const struct ist func,
193 const void *a1, const void *a2, const void *a3, const void *a4)
194{
195 const struct connection *conn = a1;
196
197 if (conn) {
198 struct quic_tls_secrets *secs;
199 struct quic_conn *qc;
200
201 qc = conn->qc;
202 chunk_appendf(&trace_buf, " : conn@%p", conn);
203 if ((mask & QUIC_EV_CONN_INIT) && qc) {
204 chunk_appendf(&trace_buf, "\n odcid");
205 quic_cid_dump(&trace_buf, &qc->odcid);
Frédéric Lécaillec5e72b92020-12-02 16:11:40 +0100206 chunk_appendf(&trace_buf, "\n dcid");
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100207 quic_cid_dump(&trace_buf, &qc->dcid);
Frédéric Lécaillec5e72b92020-12-02 16:11:40 +0100208 chunk_appendf(&trace_buf, "\n scid");
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100209 quic_cid_dump(&trace_buf, &qc->scid);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100210 }
211
212 if (mask & QUIC_EV_CONN_ADDDATA) {
213 const enum ssl_encryption_level_t *level = a2;
214 const size_t *len = a3;
215
216 if (level) {
217 enum quic_tls_enc_level lvl = ssl_to_quic_enc_level(*level);
218
219 chunk_appendf(&trace_buf, " el=%c(%d)", quic_enc_level_char(lvl), lvl);
220 }
221 if (len)
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100222 chunk_appendf(&trace_buf, " len=%llu", (unsigned long long)*len);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100223 }
224 if ((mask & QUIC_EV_CONN_ISEC) && qc) {
225 /* Initial read & write secrets. */
226 enum quic_tls_enc_level level = QUIC_TLS_ENC_LEVEL_INITIAL;
227 const unsigned char *rx_sec = a2;
228 const unsigned char *tx_sec = a3;
229
230 secs = &qc->els[level].tls_ctx.rx;
231 if (secs->flags & QUIC_FL_TLS_SECRETS_SET) {
232 chunk_appendf(&trace_buf, "\n RX el=%c", quic_enc_level_char(level));
233 if (rx_sec)
234 quic_tls_secret_hexdump(&trace_buf, rx_sec, 32);
235 quic_tls_keys_hexdump(&trace_buf, secs);
236 }
237 secs = &qc->els[level].tls_ctx.tx;
238 if (secs->flags & QUIC_FL_TLS_SECRETS_SET) {
239 chunk_appendf(&trace_buf, "\n TX el=%c", quic_enc_level_char(level));
240 if (tx_sec)
241 quic_tls_secret_hexdump(&trace_buf, tx_sec, 32);
242 quic_tls_keys_hexdump(&trace_buf, secs);
243 }
244 }
245 if (mask & (QUIC_EV_CONN_RSEC|QUIC_EV_CONN_RWSEC)) {
246 const enum ssl_encryption_level_t *level = a2;
247 const unsigned char *secret = a3;
248 const size_t *secret_len = a4;
249
250 if (level) {
251 enum quic_tls_enc_level lvl = ssl_to_quic_enc_level(*level);
252
253 chunk_appendf(&trace_buf, "\n RX el=%c", quic_enc_level_char(lvl));
254 if (secret && secret_len)
255 quic_tls_secret_hexdump(&trace_buf, secret, *secret_len);
256 secs = &qc->els[lvl].tls_ctx.rx;
257 if (secs->flags & QUIC_FL_TLS_SECRETS_SET)
258 quic_tls_keys_hexdump(&trace_buf, secs);
259 }
260 }
261
262 if (mask & (QUIC_EV_CONN_WSEC|QUIC_EV_CONN_RWSEC)) {
263 const enum ssl_encryption_level_t *level = a2;
264 const unsigned char *secret = a3;
265 const size_t *secret_len = a4;
266
267 if (level) {
268 enum quic_tls_enc_level lvl = ssl_to_quic_enc_level(*level);
269
270 chunk_appendf(&trace_buf, "\n TX el=%c", quic_enc_level_char(lvl));
271 if (secret && secret_len)
272 quic_tls_secret_hexdump(&trace_buf, secret, *secret_len);
273 secs = &qc->els[lvl].tls_ctx.tx;
274 if (secs->flags & QUIC_FL_TLS_SECRETS_SET)
275 quic_tls_keys_hexdump(&trace_buf, secs);
276 }
277
278 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100279
Frédéric Lécaille133e8a72020-12-18 09:33:27 +0100280 if (mask & (QUIC_EV_CONN_HPKT|QUIC_EV_CONN_PAPKT)) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100281 const struct quic_tx_packet *pkt = a2;
282 const struct quic_enc_level *qel = a3;
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100283 const ssize_t *room = a4;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100284
285 if (qel) {
286 struct quic_pktns *pktns;
287
288 pktns = qc->pktns;
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100289 chunk_appendf(&trace_buf, " qel=%c cwnd=%llu ppif=%lld pif=%llu "
290 "if=%llu pp=%u pdg=%d",
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100291 quic_enc_level_char_from_qel(qel, qc),
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100292 (unsigned long long)qc->path->cwnd,
293 (unsigned long long)qc->path->prep_in_flight,
294 (unsigned long long)qc->path->in_flight,
295 (unsigned long long)pktns->tx.in_flight,
296 pktns->tx.pto_probe, qc->tx.nb_pto_dgrams);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100297 }
298 if (pkt) {
Frédéric Lécaille0ad04582021-07-27 14:51:54 +0200299 const struct quic_frame *frm;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100300 chunk_appendf(&trace_buf, " pn=%llu cdlen=%u",
301 (unsigned long long)pkt->pn_node.key, pkt->cdata_len);
302 list_for_each_entry(frm, &pkt->frms, list)
303 chunk_tx_frm_appendf(&trace_buf, frm);
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100304 chunk_appendf(&trace_buf, " tx.bytes=%llu", (unsigned long long)qc->tx.bytes);
305 }
306
307 if (room) {
308 chunk_appendf(&trace_buf, " room=%lld", (long long)*room);
309 chunk_appendf(&trace_buf, " dcid.len=%llu scid.len=%llu",
310 (unsigned long long)qc->dcid.len, (unsigned long long)qc->scid.len);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100311 }
312 }
313
314 if (mask & QUIC_EV_CONN_HDSHK) {
315 const enum quic_handshake_state *state = a2;
316 const int *err = a3;
317
318 if (state)
319 chunk_appendf(&trace_buf, " state=%s", quic_hdshk_state_str(*state));
320 if (err)
321 chunk_appendf(&trace_buf, " err=%s", ssl_error_str(*err));
322 }
323
Frédéric Lécaille6c1e36c2020-12-23 17:17:37 +0100324 if (mask & (QUIC_EV_CONN_TRMHP|QUIC_EV_CONN_ELRMHP|QUIC_EV_CONN_SPKT)) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100325 const struct quic_rx_packet *pkt = a2;
326 const unsigned long *pktlen = a3;
327 const SSL *ssl = a4;
328
329 if (pkt) {
Frédéric Lécaillec5e72b92020-12-02 16:11:40 +0100330 chunk_appendf(&trace_buf, " pkt@%p el=%c",
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100331 pkt, quic_packet_type_enc_level_char(pkt->type));
332 if (pkt->pnl)
333 chunk_appendf(&trace_buf, " pnl=%u pn=%llu", pkt->pnl,
334 (unsigned long long)pkt->pn);
335 if (pkt->token_len)
336 chunk_appendf(&trace_buf, " toklen=%llu",
337 (unsigned long long)pkt->token_len);
338 if (pkt->aad_len)
339 chunk_appendf(&trace_buf, " aadlen=%llu",
340 (unsigned long long)pkt->aad_len);
341 chunk_appendf(&trace_buf, " flags=0x%x len=%llu",
342 pkt->flags, (unsigned long long)pkt->len);
343 }
344 if (pktlen)
345 chunk_appendf(&trace_buf, " (%ld)", *pktlen);
346 if (ssl) {
347 enum ssl_encryption_level_t level = SSL_quic_read_level(ssl);
348 chunk_appendf(&trace_buf, " el=%c",
349 quic_enc_level_char(ssl_to_quic_enc_level(level)));
350 }
351 }
352
353 if (mask & (QUIC_EV_CONN_ELRXPKTS|QUIC_EV_CONN_PRSHPKT|QUIC_EV_CONN_SSLDATA)) {
354 const struct quic_rx_packet *pkt = a2;
355 const struct quic_rx_crypto_frm *cf = a3;
356 const SSL *ssl = a4;
357
358 if (pkt)
359 chunk_appendf(&trace_buf, " pkt@%p el=%c pn=%llu", pkt,
360 quic_packet_type_enc_level_char(pkt->type),
361 (unsigned long long)pkt->pn);
362 if (cf)
363 chunk_appendf(&trace_buf, " cfoff=%llu cflen=%llu",
364 (unsigned long long)cf->offset_node.key,
365 (unsigned long long)cf->len);
366 if (ssl) {
367 enum ssl_encryption_level_t level = SSL_quic_read_level(ssl);
368 chunk_appendf(&trace_buf, " el=%c",
369 quic_enc_level_char(ssl_to_quic_enc_level(level)));
370 }
371 }
372
373 if (mask & (QUIC_EV_CONN_PRSFRM|QUIC_EV_CONN_BFRM)) {
374 const struct quic_frame *frm = a2;
375
376 if (frm)
377 chunk_appendf(&trace_buf, " %s", quic_frame_type_string(frm->type));
378 }
379
380 if (mask & QUIC_EV_CONN_PHPKTS) {
381 const struct quic_enc_level *qel = a2;
382
383 if (qel) {
384 struct quic_pktns *pktns;
385
386 pktns = qc->pktns;
387 chunk_appendf(&trace_buf,
Frédéric Lécaille546186b2021-08-03 14:25:36 +0200388 " qel=%c state=%s ack?%d cwnd=%llu ppif=%lld pif=%llu if=%llu pp=%u pdg=%llu",
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100389 quic_enc_level_char_from_qel(qel, qc),
Frédéric Lécaille546186b2021-08-03 14:25:36 +0200390 quic_hdshk_state_str(HA_ATOMIC_LOAD(&qc->state)),
Frédéric Lécaille67f47d02021-08-19 15:19:09 +0200391 !!(HA_ATOMIC_LOAD(&pktns->flags) & QUIC_FL_PKTNS_ACK_REQUIRED),
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100392 (unsigned long long)qc->path->cwnd,
393 (unsigned long long)qc->path->prep_in_flight,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100394 (unsigned long long)qc->path->in_flight,
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100395 (unsigned long long)pktns->tx.in_flight, pktns->tx.pto_probe,
396 (unsigned long long)qc->tx.nb_pto_dgrams);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100397 }
398 }
399
Frédéric Lécaillef63921f2020-12-18 09:48:20 +0100400 if (mask & QUIC_EV_CONN_ENCPKT) {
401 const struct enc_debug_info *edi = a2;
402
403 if (edi)
404 chunk_appendf(&trace_buf,
405 " payload=@%p payload_len=%llu"
406 " aad=@%p aad_len=%llu pn=%llu",
407 edi->payload, (unsigned long long)edi->payload_len,
408 edi->aad, (unsigned long long)edi->aad_len,
409 (unsigned long long)edi->pn);
410 }
411
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100412 if (mask & QUIC_EV_CONN_RMHP) {
413 const struct quic_rx_packet *pkt = a2;
414
415 if (pkt) {
416 const int *ret = a3;
417
418 chunk_appendf(&trace_buf, " pkt@%p", pkt);
419 if (ret && *ret)
420 chunk_appendf(&trace_buf, " pnl=%u pn=%llu",
421 pkt->pnl, (unsigned long long)pkt->pn);
422 }
423 }
424
425 if (mask & QUIC_EV_CONN_PRSAFRM) {
Frédéric Lécaille0ad04582021-07-27 14:51:54 +0200426 const struct quic_frame *frm = a2;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100427 const unsigned long *val1 = a3;
428 const unsigned long *val2 = a4;
429
430 if (frm)
431 chunk_tx_frm_appendf(&trace_buf, frm);
432 if (val1)
433 chunk_appendf(&trace_buf, " %lu", *val1);
434 if (val2)
435 chunk_appendf(&trace_buf, "..%lu", *val2);
436 }
437
438 if (mask & QUIC_EV_CONN_RTTUPDT) {
439 const unsigned int *rtt_sample = a2;
440 const unsigned int *ack_delay = a3;
441 const struct quic_loss *ql = a4;
442
443 if (rtt_sample)
444 chunk_appendf(&trace_buf, " rtt_sample=%ums", *rtt_sample);
445 if (ack_delay)
446 chunk_appendf(&trace_buf, " ack_delay=%ums", *ack_delay);
447 if (ql)
448 chunk_appendf(&trace_buf,
449 " srtt=%ums rttvar=%ums min_rtt=%ums",
450 ql->srtt >> 3, ql->rtt_var >> 2, ql->rtt_min);
451 }
452 if (mask & QUIC_EV_CONN_CC) {
453 const struct quic_cc_event *ev = a2;
454 const struct quic_cc *cc = a3;
455
456 if (a2)
457 quic_cc_event_trace(&trace_buf, ev);
458 if (a3)
459 quic_cc_state_trace(&trace_buf, cc);
460 }
461
462 if (mask & QUIC_EV_CONN_PKTLOSS) {
463 const struct quic_pktns *pktns = a2;
464 const struct list *lost_pkts = a3;
465 struct quic_conn *qc = conn->qc;
466
467 if (pktns) {
468 chunk_appendf(&trace_buf, " pktns=%s",
469 pktns == &qc->pktns[QUIC_TLS_PKTNS_INITIAL] ? "I" :
470 pktns == &qc->pktns[QUIC_TLS_PKTNS_01RTT] ? "01RTT": "H");
471 if (pktns->tx.loss_time)
472 chunk_appendf(&trace_buf, " loss_time=%dms",
Frédéric Lécaillef7e0b8d2020-12-16 17:33:11 +0100473 TICKS_TO_MS(tick_remain(now_ms, pktns->tx.loss_time)));
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100474 }
475 if (lost_pkts && !LIST_ISEMPTY(lost_pkts)) {
476 struct quic_tx_packet *pkt;
477
478 chunk_appendf(&trace_buf, " lost_pkts:");
479 list_for_each_entry(pkt, lost_pkts, list)
480 chunk_appendf(&trace_buf, " %lu", (unsigned long)pkt->pn_node.key);
481 }
482 }
483
484 if (mask & (QUIC_EV_CONN_STIMER|QUIC_EV_CONN_PTIMER|QUIC_EV_CONN_SPTO)) {
485 struct quic_conn *qc = conn->qc;
486 const struct quic_pktns *pktns = a2;
487 const int *duration = a3;
Frédéric Lécaillef7e0b8d2020-12-16 17:33:11 +0100488 const uint64_t *ifae_pkts = a4;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100489
Frédéric Lécaillef7e0b8d2020-12-16 17:33:11 +0100490 if (ifae_pkts)
491 chunk_appendf(&trace_buf, " ifae_pkts=%llu",
492 (unsigned long long)*ifae_pkts);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100493 if (pktns) {
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100494 chunk_appendf(&trace_buf, " pktns=%s pp=%d",
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100495 pktns == &qc->pktns[QUIC_TLS_PKTNS_INITIAL] ? "I" :
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100496 pktns == &qc->pktns[QUIC_TLS_PKTNS_01RTT] ? "01RTT": "H",
497 pktns->tx.pto_probe);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100498 if (mask & QUIC_EV_CONN_STIMER) {
499 if (pktns->tx.loss_time)
500 chunk_appendf(&trace_buf, " loss_time=%dms",
501 TICKS_TO_MS(pktns->tx.loss_time - now_ms));
502 }
503 if (mask & QUIC_EV_CONN_SPTO) {
504 if (pktns->tx.time_of_last_eliciting)
505 chunk_appendf(&trace_buf, " tole=%dms",
506 TICKS_TO_MS(pktns->tx.time_of_last_eliciting - now_ms));
507 if (duration)
Frédéric Lécaillec5e72b92020-12-02 16:11:40 +0100508 chunk_appendf(&trace_buf, " dur=%dms", TICKS_TO_MS(*duration));
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100509 }
510 }
511
512 if (!(mask & QUIC_EV_CONN_SPTO) && qc->timer_task) {
513 chunk_appendf(&trace_buf,
514 " expire=%dms", TICKS_TO_MS(qc->timer - now_ms));
515 }
516 }
517
518 if (mask & QUIC_EV_CONN_SPPKTS) {
519 const struct quic_tx_packet *pkt = a2;
520
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100521 chunk_appendf(&trace_buf, " cwnd=%llu ppif=%llu pif=%llu",
522 (unsigned long long)qc->path->cwnd,
523 (unsigned long long)qc->path->prep_in_flight,
524 (unsigned long long)qc->path->in_flight);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100525 if (pkt) {
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100526 chunk_appendf(&trace_buf, " pn=%lu(%s) iflen=%llu cdlen=%llu",
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100527 (unsigned long)pkt->pn_node.key,
528 pkt->pktns == &qc->pktns[QUIC_TLS_PKTNS_INITIAL] ? "I" :
529 pkt->pktns == &qc->pktns[QUIC_TLS_PKTNS_01RTT] ? "01RTT": "H",
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100530 (unsigned long long)pkt->in_flight_len,
531 (unsigned long long)pkt->cdata_len);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100532 }
533 }
Frédéric Lécaille47c433f2020-12-10 17:03:11 +0100534
535 if (mask & QUIC_EV_CONN_SSLALERT) {
536 const uint8_t *alert = a2;
537 const enum ssl_encryption_level_t *level = a3;
538
539 if (alert)
540 chunk_appendf(&trace_buf, " alert=0x%02x", *alert);
541 if (level)
542 chunk_appendf(&trace_buf, " el=%c",
543 quic_enc_level_char(ssl_to_quic_enc_level(*level)));
544 }
Frédéric Lécailleea604992020-12-24 13:01:37 +0100545
546 if (mask & QUIC_EV_CONN_BCFRMS) {
547 const size_t *sz1 = a2;
548 const size_t *sz2 = a3;
549 const size_t *sz3 = a4;
550
551 if (sz1)
552 chunk_appendf(&trace_buf, " %llu", (unsigned long long)*sz1);
553 if (sz2)
554 chunk_appendf(&trace_buf, " %llu", (unsigned long long)*sz2);
555 if (sz3)
556 chunk_appendf(&trace_buf, " %llu", (unsigned long long)*sz3);
557 }
Frédéric Lécaille242fb1b2020-12-31 12:45:38 +0100558
559 if (mask & QUIC_EV_CONN_PSTRM) {
560 const struct quic_frame *frm = a2;
Frédéric Lécaille577fe482021-01-11 15:10:06 +0100561
562 if (a2) {
563 const struct quic_stream *s = &frm->stream;
Frédéric Lécaille242fb1b2020-12-31 12:45:38 +0100564
Frédéric Lécaille577fe482021-01-11 15:10:06 +0100565 chunk_appendf(&trace_buf, " uni=%d fin=%d id=%llu off=%llu len=%llu",
566 !!(s->id & QUIC_STREAM_FRAME_ID_DIR_BIT),
567 !!(frm->type & QUIC_STREAM_FRAME_TYPE_FIN_BIT),
568 (unsigned long long)s->id,
569 (unsigned long long)s->offset,
570 (unsigned long long)s->len);
571 }
Frédéric Lécaille242fb1b2020-12-31 12:45:38 +0100572 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100573 }
574 if (mask & QUIC_EV_CONN_LPKT) {
575 const struct quic_rx_packet *pkt = a2;
576
577 if (conn)
Frédéric Lécaille2e7ffc92021-06-10 08:18:45 +0200578 chunk_appendf(&trace_buf, " xprt_ctx@%p qc@%p", conn->xprt_ctx, conn->qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100579 if (pkt)
Frédéric Lécaille2e7ffc92021-06-10 08:18:45 +0200580 chunk_appendf(&trace_buf, " pkt@%p type=0x%02x %s pkt->qc@%p",
581 pkt, pkt->type, qc_pkt_long(pkt) ? "long" : "short", pkt->qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100582 }
583
584}
585
586/* Returns 1 if the peer has validated <qc> QUIC connection address, 0 if not. */
Frédéric Lécaille1eaec332021-06-04 14:59:59 +0200587static inline int quic_peer_validated_addr(struct ssl_sock_ctx *ctx)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100588{
589 struct quic_conn *qc;
Frédéric Lécaille67f47d02021-08-19 15:19:09 +0200590 struct quic_pktns *hdshk_pktns, *app_pktns;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100591
592 qc = ctx->conn->qc;
593 if (objt_server(qc->conn->target))
594 return 1;
595
Frédéric Lécaille67f47d02021-08-19 15:19:09 +0200596 hdshk_pktns = qc->els[QUIC_TLS_ENC_LEVEL_HANDSHAKE].pktns;
597 app_pktns = qc->els[QUIC_TLS_ENC_LEVEL_APP].pktns;
598 if ((HA_ATOMIC_LOAD(&hdshk_pktns->flags) & QUIC_FL_PKTNS_ACK_RECEIVED) ||
599 (HA_ATOMIC_LOAD(&app_pktns->flags) & QUIC_FL_PKTNS_ACK_RECEIVED) ||
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +0200600 HA_ATOMIC_LOAD(&qc->state) >= QUIC_HS_ST_COMPLETE)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100601 return 1;
602
603 return 0;
604}
605
606/* Set the timer attached to the QUIC connection with <ctx> as I/O handler and used for
607 * both loss detection and PTO and schedule the task assiated to this timer if needed.
608 */
Frédéric Lécaille1eaec332021-06-04 14:59:59 +0200609static inline void qc_set_timer(struct ssl_sock_ctx *ctx)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100610{
611 struct quic_conn *qc;
612 struct quic_pktns *pktns;
613 unsigned int pto;
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +0200614 int handshake_complete;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100615
Frédéric Lécaillef7e0b8d2020-12-16 17:33:11 +0100616 TRACE_ENTER(QUIC_EV_CONN_STIMER, ctx->conn,
617 NULL, NULL, &ctx->conn->qc->path->ifae_pkts);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100618 qc = ctx->conn->qc;
619 pktns = quic_loss_pktns(qc);
620 if (tick_isset(pktns->tx.loss_time)) {
621 qc->timer = pktns->tx.loss_time;
622 goto out;
623 }
624
625 /* XXX TODO: anti-amplification: the timer must be
626 * cancelled for a server which reached the anti-amplification limit.
627 */
628
Frédéric Lécaillef7e0b8d2020-12-16 17:33:11 +0100629 if (!qc->path->ifae_pkts && quic_peer_validated_addr(ctx)) {
630 TRACE_PROTO("timer cancellation", QUIC_EV_CONN_STIMER, ctx->conn);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100631 /* Timer cancellation. */
632 qc->timer = TICK_ETERNITY;
633 goto out;
634 }
635
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +0200636 handshake_complete = HA_ATOMIC_LOAD(&qc->state) >= QUIC_HS_ST_COMPLETE;
637 pktns = quic_pto_pktns(qc, handshake_complete, &pto);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100638 if (tick_isset(pto))
639 qc->timer = pto;
640 out:
641 task_schedule(qc->timer_task, qc->timer);
642 TRACE_LEAVE(QUIC_EV_CONN_STIMER, ctx->conn, pktns);
643}
644
645#ifndef OPENSSL_IS_BORINGSSL
646int ha_quic_set_encryption_secrets(SSL *ssl, enum ssl_encryption_level_t level,
647 const uint8_t *read_secret,
648 const uint8_t *write_secret, size_t secret_len)
649{
650 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
651 struct quic_tls_ctx *tls_ctx =
652 &conn->qc->els[ssl_to_quic_enc_level(level)].tls_ctx;
653 const SSL_CIPHER *cipher = SSL_get_current_cipher(ssl);
654
655 TRACE_ENTER(QUIC_EV_CONN_RWSEC, conn);
656 tls_ctx->rx.aead = tls_ctx->tx.aead = tls_aead(cipher);
657 tls_ctx->rx.md = tls_ctx->tx.md = tls_md(cipher);
658 tls_ctx->rx.hp = tls_ctx->tx.hp = tls_hp(cipher);
659
660 if (!quic_tls_derive_keys(tls_ctx->rx.aead, tls_ctx->rx.hp, tls_ctx->rx.md,
661 tls_ctx->rx.key, sizeof tls_ctx->rx.key,
662 tls_ctx->rx.iv, sizeof tls_ctx->rx.iv,
663 tls_ctx->rx.hp_key, sizeof tls_ctx->rx.hp_key,
664 read_secret, secret_len)) {
665 TRACE_DEVEL("RX key derivation failed", QUIC_EV_CONN_RWSEC, conn);
666 return 0;
667 }
668
669 tls_ctx->rx.flags |= QUIC_FL_TLS_SECRETS_SET;
670 if (!quic_tls_derive_keys(tls_ctx->tx.aead, tls_ctx->tx.hp, tls_ctx->tx.md,
671 tls_ctx->tx.key, sizeof tls_ctx->tx.key,
672 tls_ctx->tx.iv, sizeof tls_ctx->tx.iv,
673 tls_ctx->tx.hp_key, sizeof tls_ctx->tx.hp_key,
674 write_secret, secret_len)) {
675 TRACE_DEVEL("TX key derivation failed", QUIC_EV_CONN_RWSEC, conn);
676 return 0;
677 }
678
679 tls_ctx->tx.flags |= QUIC_FL_TLS_SECRETS_SET;
680 if (objt_server(conn->target) && level == ssl_encryption_application) {
681 const unsigned char *buf;
682 size_t buflen;
683
684 SSL_get_peer_quic_transport_params(ssl, &buf, &buflen);
685 if (!buflen)
686 return 0;
687
688 if (!quic_transport_params_store(conn->qc, 1, buf, buf + buflen))
689 return 0;
690 }
691 TRACE_LEAVE(QUIC_EV_CONN_RWSEC, conn, &level);
692
693 return 1;
694}
695#else
696/* ->set_read_secret callback to derive the RX secrets at <level> encryption
697 * level.
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +0500698 * Returns 1 if succeeded, 0 if not.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100699 */
700int ha_set_rsec(SSL *ssl, enum ssl_encryption_level_t level,
701 const SSL_CIPHER *cipher,
702 const uint8_t *secret, size_t secret_len)
703{
704 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
705 struct quic_tls_ctx *tls_ctx =
706 &conn->qc->els[ssl_to_quic_enc_level(level)].tls_ctx;
707
708 TRACE_ENTER(QUIC_EV_CONN_RSEC, conn);
709 tls_ctx->rx.aead = tls_aead(cipher);
710 tls_ctx->rx.md = tls_md(cipher);
711 tls_ctx->rx.hp = tls_hp(cipher);
712
713 if (!quic_tls_derive_keys(tls_ctx->rx.aead, tls_ctx->rx.hp, tls_ctx->rx.md,
714 tls_ctx->rx.key, sizeof tls_ctx->rx.key,
715 tls_ctx->rx.iv, sizeof tls_ctx->rx.iv,
716 tls_ctx->rx.hp_key, sizeof tls_ctx->rx.hp_key,
717 secret, secret_len)) {
718 TRACE_DEVEL("RX key derivation failed", QUIC_EV_CONN_RSEC, conn);
719 goto err;
720 }
721
722 if (objt_server(conn->target) && level == ssl_encryption_application) {
723 const unsigned char *buf;
724 size_t buflen;
725
726 SSL_get_peer_quic_transport_params(ssl, &buf, &buflen);
727 if (!buflen)
728 goto err;
729
730 if (!quic_transport_params_store(conn->qc, 1, buf, buf + buflen))
731 goto err;
732 }
733
734 tls_ctx->rx.flags |= QUIC_FL_TLS_SECRETS_SET;
735 TRACE_LEAVE(QUIC_EV_CONN_RSEC, conn, &level, secret, &secret_len);
736
737 return 1;
738
739 err:
Frédéric Lécaille6c1e36c2020-12-23 17:17:37 +0100740 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_RSEC, conn);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100741 return 0;
742}
743
744/* ->set_write_secret callback to derive the TX secrets at <level>
745 * encryption level.
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +0500746 * Returns 1 if succeeded, 0 if not.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100747 */
748int ha_set_wsec(SSL *ssl, enum ssl_encryption_level_t level,
749 const SSL_CIPHER *cipher,
750 const uint8_t *secret, size_t secret_len)
751{
752 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
753 struct quic_tls_ctx *tls_ctx =
754 &conn->qc->els[ssl_to_quic_enc_level(level)].tls_ctx;
755
756 TRACE_ENTER(QUIC_EV_CONN_WSEC, conn);
757 tls_ctx->tx.aead = tls_aead(cipher);
758 tls_ctx->tx.md = tls_md(cipher);
759 tls_ctx->tx.hp = tls_hp(cipher);
760
761 if (!quic_tls_derive_keys(tls_ctx->tx.aead, tls_ctx->tx.hp, tls_ctx->tx.md,
762 tls_ctx->tx.key, sizeof tls_ctx->tx.key,
763 tls_ctx->tx.iv, sizeof tls_ctx->tx.iv,
764 tls_ctx->tx.hp_key, sizeof tls_ctx->tx.hp_key,
765 secret, secret_len)) {
766 TRACE_DEVEL("TX key derivation failed", QUIC_EV_CONN_WSEC, conn);
767 goto err;
768 }
769
770 tls_ctx->tx.flags |= QUIC_FL_TLS_SECRETS_SET;
771 TRACE_LEAVE(QUIC_EV_CONN_WSEC, conn, &level, secret, &secret_len);
772
773 return 1;
774
775 err:
Frédéric Lécaille6c1e36c2020-12-23 17:17:37 +0100776 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_WSEC, conn);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100777 return 0;
778}
779#endif
780
781/* This function copies the CRYPTO data provided by the TLS stack found at <data>
782 * with <len> as size in CRYPTO buffers dedicated to store the information about
783 * outgoing CRYPTO frames so that to be able to replay the CRYPTO data streams.
784 * It fails only if it could not managed to allocate enough CRYPTO buffers to
785 * store all the data.
786 * Note that CRYPTO data may exist at any encryption level except at 0-RTT.
787 */
788static int quic_crypto_data_cpy(struct quic_enc_level *qel,
789 const unsigned char *data, size_t len)
790{
791 struct quic_crypto_buf **qcb;
792 /* The remaining byte to store in CRYPTO buffers. */
793 size_t cf_offset, cf_len, *nb_buf;
794 unsigned char *pos;
795
796 nb_buf = &qel->tx.crypto.nb_buf;
797 qcb = &qel->tx.crypto.bufs[*nb_buf - 1];
798 cf_offset = (*nb_buf - 1) * QUIC_CRYPTO_BUF_SZ + (*qcb)->sz;
799 cf_len = len;
800
801 while (len) {
802 size_t to_copy, room;
803
804 pos = (*qcb)->data + (*qcb)->sz;
805 room = QUIC_CRYPTO_BUF_SZ - (*qcb)->sz;
806 to_copy = len > room ? room : len;
807 if (to_copy) {
808 memcpy(pos, data, to_copy);
809 /* Increment the total size of this CRYPTO buffers by <to_copy>. */
810 qel->tx.crypto.sz += to_copy;
811 (*qcb)->sz += to_copy;
812 pos += to_copy;
813 len -= to_copy;
814 data += to_copy;
815 }
816 else {
817 struct quic_crypto_buf **tmp;
818
819 tmp = realloc(qel->tx.crypto.bufs,
820 (*nb_buf + 1) * sizeof *qel->tx.crypto.bufs);
821 if (tmp) {
822 qel->tx.crypto.bufs = tmp;
823 qcb = &qel->tx.crypto.bufs[*nb_buf];
824 *qcb = pool_alloc(pool_head_quic_crypto_buf);
825 if (!*qcb)
826 return 0;
827
828 (*qcb)->sz = 0;
829 ++*nb_buf;
830 }
831 else {
832 break;
833 }
834 }
835 }
836
837 /* Allocate a TX CRYPTO frame only if all the CRYPTO data
838 * have been buffered.
839 */
840 if (!len) {
Frédéric Lécaille0ad04582021-07-27 14:51:54 +0200841 struct quic_frame *frm;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100842
Frédéric Lécaille0ad04582021-07-27 14:51:54 +0200843 frm = pool_alloc(pool_head_quic_frame);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100844 if (!frm)
845 return 0;
846
847 frm->type = QUIC_FT_CRYPTO;
848 frm->crypto.offset = cf_offset;
849 frm->crypto.len = cf_len;
Frédéric Lécaillef252adb2021-08-03 17:01:25 +0200850 frm->crypto.qel = qel;
Frédéric Lécaillec88df072021-07-27 11:43:11 +0200851 MT_LIST_APPEND(&qel->pktns->tx.frms, &frm->mt_list);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100852 }
853
854 return len == 0;
855}
856
857
858/* ->add_handshake_data QUIC TLS callback used by the QUIC TLS stack when it
859 * wants to provide the QUIC layer with CRYPTO data.
860 * Returns 1 if succeeded, 0 if not.
861 */
862int ha_quic_add_handshake_data(SSL *ssl, enum ssl_encryption_level_t level,
863 const uint8_t *data, size_t len)
864{
865 struct connection *conn;
866 enum quic_tls_enc_level tel;
867 struct quic_enc_level *qel;
868
869 conn = SSL_get_ex_data(ssl, ssl_app_data_index);
870 TRACE_ENTER(QUIC_EV_CONN_ADDDATA, conn);
871 tel = ssl_to_quic_enc_level(level);
872 qel = &conn->qc->els[tel];
873
874 if (tel == -1) {
875 TRACE_PROTO("Wrong encryption level", QUIC_EV_CONN_ADDDATA, conn);
876 goto err;
877 }
878
879 if (!quic_crypto_data_cpy(qel, data, len)) {
880 TRACE_PROTO("Could not bufferize", QUIC_EV_CONN_ADDDATA, conn);
881 goto err;
882 }
883
884 TRACE_PROTO("CRYPTO data buffered", QUIC_EV_CONN_ADDDATA,
885 conn, &level, &len);
886
887 TRACE_LEAVE(QUIC_EV_CONN_ADDDATA, conn);
888 return 1;
889
890 err:
891 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_ADDDATA, conn);
892 return 0;
893}
894
895int ha_quic_flush_flight(SSL *ssl)
896{
897 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
898
899 TRACE_ENTER(QUIC_EV_CONN_FFLIGHT, conn);
900 TRACE_LEAVE(QUIC_EV_CONN_FFLIGHT, conn);
901
902 return 1;
903}
904
905int ha_quic_send_alert(SSL *ssl, enum ssl_encryption_level_t level, uint8_t alert)
906{
907 struct connection *conn = SSL_get_ex_data(ssl, ssl_app_data_index);
908
Frédéric Lécaille47c433f2020-12-10 17:03:11 +0100909 TRACE_DEVEL("SSL alert", QUIC_EV_CONN_SSLALERT, conn, &alert, &level);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100910 return 1;
911}
912
913/* QUIC TLS methods */
914static SSL_QUIC_METHOD ha_quic_method = {
915#ifdef OPENSSL_IS_BORINGSSL
916 .set_read_secret = ha_set_rsec,
917 .set_write_secret = ha_set_wsec,
918#else
919 .set_encryption_secrets = ha_quic_set_encryption_secrets,
920#endif
921 .add_handshake_data = ha_quic_add_handshake_data,
922 .flush_flight = ha_quic_flush_flight,
923 .send_alert = ha_quic_send_alert,
924};
925
926/* Initialize the TLS context of a listener with <bind_conf> as configuration.
927 * Returns an error count.
928 */
929int ssl_quic_initial_ctx(struct bind_conf *bind_conf)
930{
931 struct proxy *curproxy = bind_conf->frontend;
932 struct ssl_bind_conf __maybe_unused *ssl_conf_cur;
933 int cfgerr = 0;
934
935#if 0
936 /* XXX Did not manage to use this. */
937 const char *ciphers =
938 "TLS_AES_128_GCM_SHA256:"
939 "TLS_AES_256_GCM_SHA384:"
940 "TLS_CHACHA20_POLY1305_SHA256:"
941 "TLS_AES_128_CCM_SHA256";
942#endif
Frédéric Lécaille4b1fddc2021-07-01 17:09:05 +0200943 const char *groups = "X25519:P-256:P-384:P-521";
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100944 long options =
945 (SSL_OP_ALL & ~SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS) |
946 SSL_OP_SINGLE_ECDH_USE |
947 SSL_OP_CIPHER_SERVER_PREFERENCE;
948 SSL_CTX *ctx;
949
950 ctx = SSL_CTX_new(TLS_server_method());
951 bind_conf->initial_ctx = ctx;
952
953 SSL_CTX_set_options(ctx, options);
954#if 0
955 if (SSL_CTX_set_cipher_list(ctx, ciphers) != 1) {
956 ha_alert("Proxy '%s': unable to set TLS 1.3 cipher list to '%s' "
957 "for bind '%s' at [%s:%d].\n",
958 curproxy->id, ciphers,
959 bind_conf->arg, bind_conf->file, bind_conf->line);
960 cfgerr++;
961 }
962#endif
963
964 if (SSL_CTX_set1_curves_list(ctx, groups) != 1) {
965 ha_alert("Proxy '%s': unable to set TLS 1.3 curves list to '%s' "
966 "for bind '%s' at [%s:%d].\n",
967 curproxy->id, groups,
968 bind_conf->arg, bind_conf->file, bind_conf->line);
969 cfgerr++;
970 }
971
972 SSL_CTX_set_mode(ctx, SSL_MODE_RELEASE_BUFFERS);
973 SSL_CTX_set_min_proto_version(ctx, TLS1_3_VERSION);
974 SSL_CTX_set_max_proto_version(ctx, TLS1_3_VERSION);
975 SSL_CTX_set_default_verify_paths(ctx);
976
977#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
978#ifdef OPENSSL_IS_BORINGSSL
979 SSL_CTX_set_select_certificate_cb(ctx, ssl_sock_switchctx_cbk);
980 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_err_cbk);
981#elif (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
982 if (bind_conf->ssl_conf.early_data) {
983 SSL_CTX_set_options(ctx, SSL_OP_NO_ANTI_REPLAY);
984 SSL_CTX_set_max_early_data(ctx, global.tune.bufsize - global.tune.maxrewrite);
985 }
986 SSL_CTX_set_client_hello_cb(ctx, ssl_sock_switchctx_cbk, NULL);
987 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_err_cbk);
988#else
989 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_cbk);
990#endif
991 SSL_CTX_set_tlsext_servername_arg(ctx, bind_conf);
992#endif
993 SSL_CTX_set_quic_method(ctx, &ha_quic_method);
994
995 return cfgerr;
996}
997
998/* Decode an expected packet number from <truncated_on> its truncated value,
999 * depending on <largest_pn> the largest received packet number, and <pn_nbits>
1000 * the number of bits used to encode this packet number (its length in bytes * 8).
1001 * See https://quicwg.org/base-drafts/draft-ietf-quic-transport.html#packet-encoding
1002 */
1003static uint64_t decode_packet_number(uint64_t largest_pn,
1004 uint32_t truncated_pn, unsigned int pn_nbits)
1005{
1006 uint64_t expected_pn = largest_pn + 1;
1007 uint64_t pn_win = (uint64_t)1 << pn_nbits;
1008 uint64_t pn_hwin = pn_win / 2;
1009 uint64_t pn_mask = pn_win - 1;
1010 uint64_t candidate_pn;
1011
1012
1013 candidate_pn = (expected_pn & ~pn_mask) | truncated_pn;
1014 /* Note that <pn_win> > <pn_hwin>. */
1015 if (candidate_pn < QUIC_MAX_PACKET_NUM - pn_win &&
1016 candidate_pn + pn_hwin <= expected_pn)
1017 return candidate_pn + pn_win;
1018
1019 if (candidate_pn > expected_pn + pn_hwin && candidate_pn >= pn_win)
1020 return candidate_pn - pn_win;
1021
1022 return candidate_pn;
1023}
1024
1025/* Remove the header protection of <pkt> QUIC packet using <tls_ctx> as QUIC TLS
1026 * cryptographic context.
1027 * <largest_pn> is the largest received packet number and <pn> the address of
1028 * the packet number field for this packet with <byte0> address of its first byte.
1029 * <end> points to one byte past the end of this packet.
1030 * Returns 1 if succeeded, 0 if not.
1031 */
1032static int qc_do_rm_hp(struct quic_rx_packet *pkt, struct quic_tls_ctx *tls_ctx,
1033 int64_t largest_pn, unsigned char *pn,
1034 unsigned char *byte0, const unsigned char *end,
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02001035 struct ssl_sock_ctx *ctx)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001036{
1037 int ret, outlen, i, pnlen;
1038 uint64_t packet_number;
1039 uint32_t truncated_pn = 0;
1040 unsigned char mask[5] = {0};
1041 unsigned char *sample;
1042 EVP_CIPHER_CTX *cctx;
1043 unsigned char *hp_key;
1044
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001045 /* Check there is enough data in this packet. */
1046 if (end - pn < QUIC_PACKET_PN_MAXLEN + sizeof mask) {
1047 TRACE_DEVEL("too short packet", QUIC_EV_CONN_RMHP, ctx->conn, pkt);
1048 return 0;
1049 }
1050
1051 cctx = EVP_CIPHER_CTX_new();
1052 if (!cctx) {
1053 TRACE_DEVEL("memory allocation failed", QUIC_EV_CONN_RMHP, ctx->conn, pkt);
1054 return 0;
1055 }
1056
1057 ret = 0;
1058 sample = pn + QUIC_PACKET_PN_MAXLEN;
1059
1060 hp_key = tls_ctx->rx.hp_key;
1061 if (!EVP_DecryptInit_ex(cctx, tls_ctx->rx.hp, NULL, hp_key, sample) ||
1062 !EVP_DecryptUpdate(cctx, mask, &outlen, mask, sizeof mask) ||
1063 !EVP_DecryptFinal_ex(cctx, mask, &outlen)) {
1064 TRACE_DEVEL("decryption failed", QUIC_EV_CONN_RMHP, ctx->conn, pkt);
1065 goto out;
1066 }
1067
1068 *byte0 ^= mask[0] & (*byte0 & QUIC_PACKET_LONG_HEADER_BIT ? 0xf : 0x1f);
1069 pnlen = (*byte0 & QUIC_PACKET_PNL_BITMASK) + 1;
1070 for (i = 0; i < pnlen; i++) {
1071 pn[i] ^= mask[i + 1];
1072 truncated_pn = (truncated_pn << 8) | pn[i];
1073 }
1074
1075 packet_number = decode_packet_number(largest_pn, truncated_pn, pnlen * 8);
1076 /* Store remaining information for this unprotected header */
1077 pkt->pn = packet_number;
1078 pkt->pnl = pnlen;
1079
1080 ret = 1;
1081
1082 out:
1083 EVP_CIPHER_CTX_free(cctx);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001084
1085 return ret;
1086}
1087
1088/* Encrypt the payload of a QUIC packet with <pn> as number found at <payload>
1089 * address, with <payload_len> as payload length, <aad> as address of
1090 * the ADD and <aad_len> as AAD length depending on the <tls_ctx> QUIC TLS
1091 * context.
1092 * Returns 1 if succeeded, 0 if not.
1093 */
1094static int quic_packet_encrypt(unsigned char *payload, size_t payload_len,
1095 unsigned char *aad, size_t aad_len, uint64_t pn,
1096 struct quic_tls_ctx *tls_ctx, struct connection *conn)
1097{
1098 unsigned char iv[12];
1099 unsigned char *tx_iv = tls_ctx->tx.iv;
1100 size_t tx_iv_sz = sizeof tls_ctx->tx.iv;
Frédéric Lécaillef63921f2020-12-18 09:48:20 +01001101 struct enc_debug_info edi;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001102
1103 if (!quic_aead_iv_build(iv, sizeof iv, tx_iv, tx_iv_sz, pn)) {
1104 TRACE_DEVEL("AEAD IV building for encryption failed", QUIC_EV_CONN_HPKT, conn);
Frédéric Lécaillef63921f2020-12-18 09:48:20 +01001105 goto err;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001106 }
1107
1108 if (!quic_tls_encrypt(payload, payload_len, aad, aad_len,
1109 tls_ctx->tx.aead, tls_ctx->tx.key, iv)) {
1110 TRACE_DEVEL("QUIC packet encryption failed", QUIC_EV_CONN_HPKT, conn);
Frédéric Lécaillef63921f2020-12-18 09:48:20 +01001111 goto err;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001112 }
1113
1114 return 1;
Frédéric Lécaillef63921f2020-12-18 09:48:20 +01001115
1116 err:
1117 enc_debug_info_init(&edi, payload, payload_len, aad, aad_len, pn);
1118 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_ENCPKT, conn, &edi);
1119 return 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001120}
1121
1122/* Decrypt <pkt> QUIC packet with <tls_ctx> as QUIC TLS cryptographic context.
1123 * Returns 1 if succeeded, 0 if not.
1124 */
1125static int qc_pkt_decrypt(struct quic_rx_packet *pkt, struct quic_tls_ctx *tls_ctx)
1126{
1127 int ret;
1128 unsigned char iv[12];
1129 unsigned char *rx_iv = tls_ctx->rx.iv;
1130 size_t rx_iv_sz = sizeof tls_ctx->rx.iv;
1131
1132 if (!quic_aead_iv_build(iv, sizeof iv, rx_iv, rx_iv_sz, pkt->pn))
1133 return 0;
1134
1135 ret = quic_tls_decrypt(pkt->data + pkt->aad_len, pkt->len - pkt->aad_len,
1136 pkt->data, pkt->aad_len,
1137 tls_ctx->rx.aead, tls_ctx->rx.key, iv);
1138 if (!ret)
1139 return 0;
1140
1141 /* Update the packet length (required to parse the frames). */
1142 pkt->len = pkt->aad_len + ret;
1143
1144 return 1;
1145}
1146
1147/* Treat <frm> frame whose packet it is attached to has just been acknowledged. */
Frédéric Lécaille0ad04582021-07-27 14:51:54 +02001148static inline void qc_treat_acked_tx_frm(struct quic_frame *frm,
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02001149 struct ssl_sock_ctx *ctx)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001150{
1151 TRACE_PROTO("Removing frame", QUIC_EV_CONN_PRSAFRM, ctx->conn, frm);
Willy Tarreau2b718102021-04-21 07:32:39 +02001152 LIST_DELETE(&frm->list);
Frédéric Lécaille0ad04582021-07-27 14:51:54 +02001153 pool_free(pool_head_quic_frame, frm);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001154}
1155
1156/* Remove <largest> down to <smallest> node entries from <pkts> tree of TX packet,
1157 * deallocating them, and their TX frames.
1158 * Returns the last node reached to be used for the next range.
1159 * May be NULL if <largest> node could not be found.
1160 */
1161static inline struct eb64_node *qc_ackrng_pkts(struct eb_root *pkts, unsigned int *pkt_flags,
1162 struct list *newly_acked_pkts,
1163 struct eb64_node *largest_node,
1164 uint64_t largest, uint64_t smallest,
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02001165 struct ssl_sock_ctx *ctx)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001166{
1167 struct eb64_node *node;
1168 struct quic_tx_packet *pkt;
1169
1170 if (largest_node)
1171 node = largest_node;
1172 else {
1173 node = eb64_lookup(pkts, largest);
1174 while (!node && largest > smallest) {
1175 node = eb64_lookup(pkts, --largest);
1176 }
1177 }
1178
1179 while (node && node->key >= smallest) {
Frédéric Lécaille0ad04582021-07-27 14:51:54 +02001180 struct quic_frame *frm, *frmbak;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001181
1182 pkt = eb64_entry(&node->node, struct quic_tx_packet, pn_node);
1183 *pkt_flags |= pkt->flags;
Willy Tarreau2b718102021-04-21 07:32:39 +02001184 LIST_INSERT(newly_acked_pkts, &pkt->list);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001185 TRACE_PROTO("Removing packet #", QUIC_EV_CONN_PRSAFRM, ctx->conn,, &pkt->pn_node.key);
1186 list_for_each_entry_safe(frm, frmbak, &pkt->frms, list)
1187 qc_treat_acked_tx_frm(frm, ctx);
1188 node = eb64_prev(node);
1189 eb64_delete(&pkt->pn_node);
1190 }
1191
1192 return node;
1193}
1194
1195/* Treat <frm> frame whose packet it is attached to has just been detected as non
1196 * acknowledged.
1197 */
Frédéric Lécaille0ad04582021-07-27 14:51:54 +02001198static inline void qc_treat_nacked_tx_frm(struct quic_frame *frm,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001199 struct quic_pktns *pktns,
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02001200 struct ssl_sock_ctx *ctx)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001201{
1202 TRACE_PROTO("to resend frame", QUIC_EV_CONN_PRSAFRM, ctx->conn, frm);
Willy Tarreau2b718102021-04-21 07:32:39 +02001203 LIST_DELETE(&frm->list);
Frédéric Lécaillec88df072021-07-27 11:43:11 +02001204 MT_LIST_INSERT(&pktns->tx.frms, &frm->mt_list);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001205}
1206
1207
1208/* Free the TX packets of <pkts> list */
1209static inline void free_quic_tx_pkts(struct list *pkts)
1210{
1211 struct quic_tx_packet *pkt, *tmp;
1212
1213 list_for_each_entry_safe(pkt, tmp, pkts, list) {
Willy Tarreau2b718102021-04-21 07:32:39 +02001214 LIST_DELETE(&pkt->list);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001215 eb64_delete(&pkt->pn_node);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02001216 quic_tx_packet_refdec(pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001217 }
1218}
1219
1220/* Send a packet loss event nofification to the congestion controller
1221 * attached to <qc> connection with <lost_bytes> the number of lost bytes,
1222 * <oldest_lost>, <newest_lost> the oldest lost packet and newest lost packet
1223 * at <now_us> current time.
1224 * Always succeeds.
1225 */
1226static inline void qc_cc_loss_event(struct quic_conn *qc,
1227 unsigned int lost_bytes,
1228 unsigned int newest_time_sent,
1229 unsigned int period,
1230 unsigned int now_us)
1231{
1232 struct quic_cc_event ev = {
1233 .type = QUIC_CC_EVT_LOSS,
1234 .loss.now_ms = now_ms,
1235 .loss.max_ack_delay = qc->max_ack_delay,
1236 .loss.lost_bytes = lost_bytes,
1237 .loss.newest_time_sent = newest_time_sent,
1238 .loss.period = period,
1239 };
1240
1241 quic_cc_event(&qc->path->cc, &ev);
1242}
1243
1244/* Send a packet ack event nofication for each newly acked packet of
1245 * <newly_acked_pkts> list and free them.
1246 * Always succeeds.
1247 */
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02001248static inline void qc_treat_newly_acked_pkts(struct ssl_sock_ctx *ctx,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001249 struct list *newly_acked_pkts)
1250{
1251 struct quic_conn *qc = ctx->conn->qc;
1252 struct quic_tx_packet *pkt, *tmp;
1253 struct quic_cc_event ev = { .type = QUIC_CC_EVT_ACK, };
1254
1255 list_for_each_entry_safe(pkt, tmp, newly_acked_pkts, list) {
1256 pkt->pktns->tx.in_flight -= pkt->in_flight_len;
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01001257 qc->path->prep_in_flight -= pkt->in_flight_len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001258 if (pkt->flags & QUIC_FL_TX_PACKET_ACK_ELICITING)
Frédéric Lécaillef7e0b8d2020-12-16 17:33:11 +01001259 qc->path->ifae_pkts--;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001260 ev.ack.acked = pkt->in_flight_len;
1261 ev.ack.time_sent = pkt->time_sent;
1262 quic_cc_event(&qc->path->cc, &ev);
Willy Tarreau2b718102021-04-21 07:32:39 +02001263 LIST_DELETE(&pkt->list);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001264 eb64_delete(&pkt->pn_node);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02001265 quic_tx_packet_refdec(pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001266 }
1267
1268}
1269
1270/* Handle <pkts> list of lost packets detected at <now_us> handling
1271 * their TX frames.
1272 * Send a packet loss event to the congestion controller if
1273 * in flight packet have been lost.
1274 * Also frees the packet in <pkts> list.
1275 * Never fails.
1276 */
1277static inline void qc_release_lost_pkts(struct quic_pktns *pktns,
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02001278 struct ssl_sock_ctx *ctx,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001279 struct list *pkts,
1280 uint64_t now_us)
1281{
1282 struct quic_conn *qc = ctx->conn->qc;
1283 struct quic_tx_packet *pkt, *tmp, *oldest_lost, *newest_lost;
Frédéric Lécaille0ad04582021-07-27 14:51:54 +02001284 struct quic_frame *frm, *frmbak;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001285 uint64_t lost_bytes;
1286
1287 lost_bytes = 0;
1288 oldest_lost = newest_lost = NULL;
1289 list_for_each_entry_safe(pkt, tmp, pkts, list) {
1290 lost_bytes += pkt->in_flight_len;
1291 pkt->pktns->tx.in_flight -= pkt->in_flight_len;
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01001292 qc->path->prep_in_flight -= pkt->in_flight_len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001293 if (pkt->flags & QUIC_FL_TX_PACKET_ACK_ELICITING)
Frédéric Lécaillef7e0b8d2020-12-16 17:33:11 +01001294 qc->path->ifae_pkts--;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001295 /* Treat the frames of this lost packet. */
1296 list_for_each_entry_safe(frm, frmbak, &pkt->frms, list)
1297 qc_treat_nacked_tx_frm(frm, pktns, ctx);
Willy Tarreau2b718102021-04-21 07:32:39 +02001298 LIST_DELETE(&pkt->list);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001299 if (!oldest_lost) {
1300 oldest_lost = newest_lost = pkt;
1301 }
1302 else {
1303 if (newest_lost != oldest_lost)
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02001304 quic_tx_packet_refdec(newest_lost);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001305 newest_lost = pkt;
1306 }
1307 }
1308
1309 if (lost_bytes) {
1310 /* Sent a packet loss event to the congestion controller. */
1311 qc_cc_loss_event(ctx->conn->qc, lost_bytes, newest_lost->time_sent,
1312 newest_lost->time_sent - oldest_lost->time_sent, now_us);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02001313 quic_tx_packet_refdec(oldest_lost);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001314 if (newest_lost != oldest_lost)
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02001315 quic_tx_packet_refdec(newest_lost);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001316 }
1317}
1318
1319/* Look for packet loss from sent packets for <qel> encryption level of a
1320 * connection with <ctx> as I/O handler context. If remove is true, remove them from
1321 * their tree if deemed as lost or set the <loss_time> value the packet number
1322 * space if any not deemed lost.
1323 * Should be called after having received an ACK frame with newly acknowledged
1324 * packets or when the the loss detection timer has expired.
1325 * Always succeeds.
1326 */
1327static void qc_packet_loss_lookup(struct quic_pktns *pktns,
1328 struct quic_conn *qc,
1329 struct list *lost_pkts)
1330{
1331 struct eb_root *pkts;
1332 struct eb64_node *node;
1333 struct quic_loss *ql;
1334 unsigned int loss_delay;
1335
1336 TRACE_ENTER(QUIC_EV_CONN_PKTLOSS, qc->conn, pktns);
1337 pkts = &pktns->tx.pkts;
1338 pktns->tx.loss_time = TICK_ETERNITY;
1339 if (eb_is_empty(pkts))
1340 goto out;
1341
1342 ql = &qc->path->loss;
1343 loss_delay = QUIC_MAX(ql->latest_rtt, ql->srtt >> 3);
1344 loss_delay += loss_delay >> 3;
1345 loss_delay = QUIC_MAX(loss_delay, MS_TO_TICKS(QUIC_TIMER_GRANULARITY));
1346
1347 node = eb64_first(pkts);
1348 while (node) {
1349 struct quic_tx_packet *pkt;
1350 int64_t largest_acked_pn;
1351 unsigned int loss_time_limit, time_sent;
1352
1353 pkt = eb64_entry(&node->node, struct quic_tx_packet, pn_node);
Frédéric Lécaille59b07c72021-08-03 16:06:01 +02001354 largest_acked_pn = HA_ATOMIC_LOAD(&pktns->tx.largest_acked_pn);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001355 node = eb64_next(node);
1356 if ((int64_t)pkt->pn_node.key > largest_acked_pn)
1357 break;
1358
1359 time_sent = pkt->time_sent;
1360 loss_time_limit = tick_add(time_sent, loss_delay);
1361 if (tick_is_le(time_sent, now_ms) ||
1362 (int64_t)largest_acked_pn >= pkt->pn_node.key + QUIC_LOSS_PACKET_THRESHOLD) {
1363 eb64_delete(&pkt->pn_node);
Willy Tarreau2b718102021-04-21 07:32:39 +02001364 LIST_APPEND(lost_pkts, &pkt->list);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001365 }
1366 else {
1367 pktns->tx.loss_time = tick_first(pktns->tx.loss_time, loss_time_limit);
1368 }
1369 }
1370
1371 out:
1372 TRACE_LEAVE(QUIC_EV_CONN_PKTLOSS, qc->conn, pktns, lost_pkts);
1373}
1374
1375/* Parse ACK frame into <frm> from a buffer at <buf> address with <end> being at
1376 * one byte past the end of this buffer. Also update <rtt_sample> if needed, i.e.
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +05001377 * if the largest acked packet was newly acked and if there was at least one newly
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001378 * acked ack-eliciting packet.
1379 * Return 1, if succeeded, 0 if not.
1380 */
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02001381static inline int qc_parse_ack_frm(struct quic_frame *frm, struct ssl_sock_ctx *ctx,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001382 struct quic_enc_level *qel,
1383 unsigned int *rtt_sample,
1384 const unsigned char **pos, const unsigned char *end)
1385{
1386 struct quic_ack *ack = &frm->ack;
1387 uint64_t smallest, largest;
1388 struct eb_root *pkts;
1389 struct eb64_node *largest_node;
1390 unsigned int time_sent, pkt_flags;
1391 struct list newly_acked_pkts = LIST_HEAD_INIT(newly_acked_pkts);
1392 struct list lost_pkts = LIST_HEAD_INIT(lost_pkts);
1393
1394 if (ack->largest_ack > qel->pktns->tx.next_pn) {
1395 TRACE_DEVEL("ACK for not sent packet", QUIC_EV_CONN_PRSAFRM,
1396 ctx->conn,, &ack->largest_ack);
1397 goto err;
1398 }
1399
1400 if (ack->first_ack_range > ack->largest_ack) {
1401 TRACE_DEVEL("too big first ACK range", QUIC_EV_CONN_PRSAFRM,
1402 ctx->conn,, &ack->first_ack_range);
1403 goto err;
1404 }
1405
1406 largest = ack->largest_ack;
1407 smallest = largest - ack->first_ack_range;
1408 pkts = &qel->pktns->tx.pkts;
1409 pkt_flags = 0;
1410 largest_node = NULL;
1411 time_sent = 0;
1412
Frédéric Lécaille59b07c72021-08-03 16:06:01 +02001413 if ((int64_t)ack->largest_ack > HA_ATOMIC_LOAD(&qel->pktns->tx.largest_acked_pn)) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001414 largest_node = eb64_lookup(pkts, largest);
1415 if (!largest_node) {
1416 TRACE_DEVEL("Largest acked packet not found",
1417 QUIC_EV_CONN_PRSAFRM, ctx->conn);
1418 goto err;
1419 }
1420
1421 time_sent = eb64_entry(&largest_node->node,
1422 struct quic_tx_packet, pn_node)->time_sent;
1423 }
1424
1425 TRACE_PROTO("ack range", QUIC_EV_CONN_PRSAFRM,
1426 ctx->conn,, &largest, &smallest);
1427 do {
1428 uint64_t gap, ack_range;
1429
1430 qc_ackrng_pkts(pkts, &pkt_flags, &newly_acked_pkts,
1431 largest_node, largest, smallest, ctx);
1432 if (!ack->ack_range_num--)
1433 break;
1434
1435 if (!quic_dec_int(&gap, pos, end))
1436 goto err;
1437
1438 if (smallest < gap + 2) {
1439 TRACE_DEVEL("wrong gap value", QUIC_EV_CONN_PRSAFRM,
1440 ctx->conn,, &gap, &smallest);
1441 goto err;
1442 }
1443
1444 largest = smallest - gap - 2;
1445 if (!quic_dec_int(&ack_range, pos, end))
1446 goto err;
1447
1448 if (largest < ack_range) {
1449 TRACE_DEVEL("wrong ack range value", QUIC_EV_CONN_PRSAFRM,
1450 ctx->conn,, &largest, &ack_range);
1451 goto err;
1452 }
1453
1454 /* Do not use this node anymore. */
1455 largest_node = NULL;
1456 /* Next range */
1457 smallest = largest - ack_range;
1458
1459 TRACE_PROTO("ack range", QUIC_EV_CONN_PRSAFRM,
1460 ctx->conn,, &largest, &smallest);
1461 } while (1);
1462
1463 /* Flag this packet number space as having received an ACK. */
Frédéric Lécaille67f47d02021-08-19 15:19:09 +02001464 HA_ATOMIC_OR(&qel->pktns->flags, QUIC_FL_PKTNS_ACK_RECEIVED);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001465
1466 if (time_sent && (pkt_flags & QUIC_FL_TX_PACKET_ACK_ELICITING)) {
1467 *rtt_sample = tick_remain(time_sent, now_ms);
Frédéric Lécaille59b07c72021-08-03 16:06:01 +02001468 HA_ATOMIC_STORE(&qel->pktns->tx.largest_acked_pn, ack->largest_ack);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001469 }
1470
1471 if (!LIST_ISEMPTY(&newly_acked_pkts)) {
1472 if (!eb_is_empty(&qel->pktns->tx.pkts)) {
1473 qc_packet_loss_lookup(qel->pktns, ctx->conn->qc, &lost_pkts);
1474 if (!LIST_ISEMPTY(&lost_pkts))
1475 qc_release_lost_pkts(qel->pktns, ctx, &lost_pkts, now_ms);
1476 }
1477 qc_treat_newly_acked_pkts(ctx, &newly_acked_pkts);
1478 if (quic_peer_validated_addr(ctx))
1479 ctx->conn->qc->path->loss.pto_count = 0;
1480 qc_set_timer(ctx);
1481 }
1482
1483
1484 return 1;
1485
1486 err:
1487 free_quic_tx_pkts(&newly_acked_pkts);
1488 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_PRSAFRM, ctx->conn);
1489 return 0;
1490}
1491
1492/* Provide CRYPTO data to the TLS stack found at <data> with <len> as length
1493 * from <qel> encryption level with <ctx> as QUIC connection context.
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +05001494 * Remaining parameter are there for debugging purposes.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001495 * Return 1 if succeeded, 0 if not.
1496 */
1497static inline int qc_provide_cdata(struct quic_enc_level *el,
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02001498 struct ssl_sock_ctx *ctx,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001499 const unsigned char *data, size_t len,
1500 struct quic_rx_packet *pkt,
1501 struct quic_rx_crypto_frm *cf)
1502{
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +02001503 int ssl_err, state;
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02001504 struct quic_conn *qc;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001505
1506 TRACE_ENTER(QUIC_EV_CONN_SSLDATA, ctx->conn);
1507 ssl_err = SSL_ERROR_NONE;
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02001508 qc = ctx->conn->qc;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001509 if (SSL_provide_quic_data(ctx->ssl, el->level, data, len) != 1) {
1510 TRACE_PROTO("SSL_provide_quic_data() error",
1511 QUIC_EV_CONN_SSLDATA, ctx->conn, pkt, cf, ctx->ssl);
1512 goto err;
1513 }
1514
1515 el->rx.crypto.offset += len;
1516 TRACE_PROTO("in order CRYPTO data",
1517 QUIC_EV_CONN_SSLDATA, ctx->conn,, cf, ctx->ssl);
1518
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +02001519 state = HA_ATOMIC_LOAD(&qc->state);
1520 if (state < QUIC_HS_ST_COMPLETE) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001521 ssl_err = SSL_do_handshake(ctx->ssl);
1522 if (ssl_err != 1) {
1523 ssl_err = SSL_get_error(ctx->ssl, ssl_err);
1524 if (ssl_err == SSL_ERROR_WANT_READ || ssl_err == SSL_ERROR_WANT_WRITE) {
1525 TRACE_PROTO("SSL handshake",
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +02001526 QUIC_EV_CONN_HDSHK, ctx->conn, &state, &ssl_err);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001527 goto out;
1528 }
1529
1530 TRACE_DEVEL("SSL handshake error",
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +02001531 QUIC_EV_CONN_HDSHK, ctx->conn, &state, &ssl_err);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001532 goto err;
1533 }
1534
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +02001535 TRACE_PROTO("SSL handshake OK", QUIC_EV_CONN_HDSHK, ctx->conn, &state);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001536 if (objt_listener(ctx->conn->target))
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +02001537 HA_ATOMIC_STORE(&qc->state, QUIC_HS_ST_CONFIRMED);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001538 else
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +02001539 HA_ATOMIC_STORE(&qc->state, QUIC_HS_ST_COMPLETE);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001540 } else {
1541 ssl_err = SSL_process_quic_post_handshake(ctx->ssl);
1542 if (ssl_err != 1) {
1543 ssl_err = SSL_get_error(ctx->ssl, ssl_err);
1544 if (ssl_err == SSL_ERROR_WANT_READ || ssl_err == SSL_ERROR_WANT_WRITE) {
1545 TRACE_DEVEL("SSL post handshake",
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +02001546 QUIC_EV_CONN_HDSHK, ctx->conn, &state, &ssl_err);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001547 goto out;
1548 }
1549
1550 TRACE_DEVEL("SSL post handshake error",
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +02001551 QUIC_EV_CONN_HDSHK, ctx->conn, &state, &ssl_err);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001552 goto err;
1553 }
1554
1555 TRACE_PROTO("SSL post handshake succeeded",
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +02001556 QUIC_EV_CONN_HDSHK, ctx->conn, &state);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001557 }
1558
1559 out:
1560 TRACE_LEAVE(QUIC_EV_CONN_SSLDATA, ctx->conn);
1561 return 1;
1562
1563 err:
1564 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_SSLDATA, ctx->conn);
1565 return 0;
1566}
1567
Frédéric Lécailledfbae762021-02-18 09:59:01 +01001568/* Allocate a new STREAM RX frame from <stream_fm> STREAM frame attached to
1569 * <pkt> RX packet.
1570 * Return it if succeeded, NULL if not.
1571 */
1572static inline
1573struct quic_rx_strm_frm *new_quic_rx_strm_frm(struct quic_stream *stream_frm,
1574 struct quic_rx_packet *pkt)
1575{
1576 struct quic_rx_strm_frm *frm;
1577
1578 frm = pool_alloc(pool_head_quic_rx_strm_frm);
1579 if (frm) {
1580 frm->offset_node.key = stream_frm->offset;
1581 frm->len = stream_frm->len;
1582 frm->data = stream_frm->data;
1583 frm->pkt = pkt;
1584 }
1585
1586 return frm;
1587}
1588
1589/* Retrieve as an ebtree node the stream with <id> as ID, possibly allocates
1590 * several streams, depending on the already open onces.
1591 * Return this node if succeeded, NULL if not.
1592 */
1593static struct eb64_node *qcc_get_qcs(struct qcc *qcc, uint64_t id)
1594{
1595 unsigned int strm_type;
1596 int64_t sub_id;
1597 struct eb64_node *strm_node;
1598
1599 TRACE_ENTER(QUIC_EV_CONN_PSTRM, qcc->conn);
1600
1601 strm_type = id & QCS_ID_TYPE_MASK;
1602 sub_id = id >> QCS_ID_TYPE_SHIFT;
1603 strm_node = NULL;
1604 if (qc_local_stream_id(qcc, id)) {
1605 /* Local streams: this stream must be already opened. */
1606 strm_node = eb64_lookup(&qcc->streams_by_id, id);
1607 if (!strm_node) {
1608 TRACE_PROTO("Unknown stream ID", QUIC_EV_CONN_PSTRM, qcc->conn);
1609 goto out;
1610 }
1611 }
1612 else {
1613 /* Remote streams. */
1614 struct eb_root *strms;
1615 uint64_t largest_id;
1616 enum qcs_type qcs_type;
1617
1618 strms = &qcc->streams_by_id;
1619 qcs_type = qcs_id_type(id);
1620 if (sub_id + 1 > qcc->strms[qcs_type].max_streams) {
1621 TRACE_PROTO("Streams limit reached", QUIC_EV_CONN_PSTRM, qcc->conn);
1622 goto out;
1623 }
1624
1625 /* Note: ->largest_id was initialized with (uint64_t)-1 as value, 0 being a
1626 * correct value.
1627 */
1628 largest_id = qcc->strms[qcs_type].largest_id;
1629 if (sub_id > (int64_t)largest_id) {
1630 /* RFC: "A stream ID that is used out of order results in all streams
1631 * of that type with lower-numbered stream IDs also being opened".
1632 * So, let's "open" these streams.
1633 */
1634 int64_t i;
1635 struct qcs *qcs;
1636
1637 qcs = NULL;
1638 for (i = largest_id + 1; i <= sub_id; i++) {
1639 qcs = qcs_new(qcc, (i << QCS_ID_TYPE_SHIFT) | strm_type);
1640 if (!qcs) {
1641 TRACE_PROTO("Could not allocate a new stream",
1642 QUIC_EV_CONN_PSTRM, qcc->conn);
1643 goto out;
1644 }
1645
1646 qcc->strms[qcs_type].largest_id = i;
1647 }
1648 if (qcs)
1649 strm_node = &qcs->by_id;
1650 }
1651 else {
1652 strm_node = eb64_lookup(strms, id);
1653 }
1654 }
1655
1656 TRACE_LEAVE(QUIC_EV_CONN_PSTRM, qcc->conn);
1657 return strm_node;
1658
1659 out:
1660 TRACE_LEAVE(QUIC_EV_CONN_PSTRM, qcc->conn);
1661 return NULL;
1662}
1663
1664/* Copy as most as possible STREAM data from <strm_frm> into <strm> stream.
1665 * Returns the number of bytes copied or -1 if failed. Also update <strm_frm> frame
1666 * to reflect the data which have been consumed.
1667 */
1668static size_t qc_strm_cpy(struct buffer *buf, struct quic_stream *strm_frm)
1669{
1670 size_t ret;
1671
1672 ret = 0;
1673 while (strm_frm->len) {
1674 size_t try;
1675
1676 try = b_contig_space(buf);
1677 if (!try)
1678 break;
1679
1680 if (try > strm_frm->len)
1681 try = strm_frm->len;
1682 memcpy(b_tail(buf), strm_frm->data, try);
1683 strm_frm->len -= try;
1684 strm_frm->offset += try;
1685 b_add(buf, try);
1686 ret += try;
1687 }
1688
1689 return ret;
1690}
1691
1692/* Handle <strm_frm> bidirectional STREAM frame. Depending on its ID, several
1693 * streams may be open. The data are copied to the stream RX buffer if possible.
1694 * If not, the STREAM frame is stored to be treated again later.
1695 * We rely on the flow control so that not to store too much STREAM frames.
1696 * Return 1 if succeeded, 0 if not.
1697 */
1698static int qc_handle_bidi_strm_frm(struct quic_rx_packet *pkt,
1699 struct quic_stream *strm_frm,
1700 struct quic_conn *qc)
1701{
1702 struct qcs *strm;
1703 struct eb64_node *strm_node, *frm_node;
1704 struct quic_rx_strm_frm *frm;
1705
1706 strm_node = qcc_get_qcs(qc->qcc, strm_frm->id);
1707 if (!strm_node) {
1708 TRACE_PROTO("Stream not found", QUIC_EV_CONN_PSTRM, qc->conn);
1709 return 0;
1710 }
1711
1712 strm = eb64_entry(&strm_node->node, struct qcs, by_id);
1713 frm_node = eb64_lookup(&strm->frms, strm_frm->offset);
1714 /* FIXME: handle the case where this frame overlap others */
1715 if (frm_node) {
1716 TRACE_PROTO("Already existing stream data",
1717 QUIC_EV_CONN_PSTRM, qc->conn);
1718 goto out;
1719 }
1720
1721 if (strm_frm->offset == strm->rx.offset) {
1722 int ret;
1723
1724 if (!qc_get_buf(qc->qcc, &strm->rx.buf))
1725 goto store_frm;
1726
1727 ret = qc_strm_cpy(&strm->rx.buf, strm_frm);
1728 if (ret && qc->qcc->app_ops->decode_qcs(strm, qc->qcc->ctx) == -1) {
1729 TRACE_PROTO("Decoding error", QUIC_EV_CONN_PSTRM);
1730 return 0;
1731 }
1732
1733 strm->rx.offset += ret;
1734 }
1735
1736 if (!strm_frm->len)
1737 goto out;
1738
1739 store_frm:
1740 frm = new_quic_rx_strm_frm(strm_frm, pkt);
1741 if (!frm) {
1742 TRACE_PROTO("Could not alloc RX STREAM frame",
1743 QUIC_EV_CONN_PSTRM, qc->conn);
1744 return 0;
1745 }
1746
1747 eb64_insert(&strm->frms, &frm->offset_node);
1748 quic_rx_packet_refinc(pkt);
1749
1750 out:
1751 return 1;
1752}
1753
1754/* Handle <strm_frm> unidirectional STREAM frame. Depending on its ID, several
1755 * streams may be open. The data are copied to the stream RX buffer if possible.
1756 * If not, the STREAM frame is stored to be treated again later.
1757 * We rely on the flow control so that not to store too much STREAM frames.
1758 * Return 1 if succeeded, 0 if not.
1759 */
1760static int qc_handle_uni_strm_frm(struct quic_rx_packet *pkt,
1761 struct quic_stream *strm_frm,
1762 struct quic_conn *qc)
1763{
1764 struct qcs *strm;
1765 struct eb64_node *strm_node, *frm_node;
1766 struct quic_rx_strm_frm *frm;
1767 size_t strm_frm_len;
1768
1769 strm_node = qcc_get_qcs(qc->qcc, strm_frm->id);
1770 if (!strm_node) {
1771 TRACE_PROTO("Stream not found", QUIC_EV_CONN_PSTRM, qc->conn);
1772 return 0;
1773 }
1774
1775 strm = eb64_entry(&strm_node->node, struct qcs, by_id);
1776 frm_node = eb64_lookup(&strm->frms, strm_frm->offset);
1777 /* FIXME: handle the case where this frame overlap others */
1778 if (frm_node) {
1779 TRACE_PROTO("Already existing stream data",
1780 QUIC_EV_CONN_PSTRM, qc->conn);
1781 goto out;
1782 }
1783
1784 strm_frm_len = strm_frm->len;
1785 if (strm_frm->offset == strm->rx.offset) {
1786 int ret;
1787
1788 if (!qc_get_buf(qc->qcc, &strm->rx.buf))
1789 goto store_frm;
1790
1791 /* qc_strm_cpy() will modify the offset, depending on the number
1792 * of bytes copied.
1793 */
1794 ret = qc_strm_cpy(&strm->rx.buf, strm_frm);
1795 /* Inform the application of the arrival of this new stream */
1796 if (!strm->rx.offset && !qc->qcc->app_ops->attach_ruqs(strm, qc->qcc->ctx)) {
1797 TRACE_PROTO("Could not set an uni-stream", QUIC_EV_CONN_PSTRM, qc->conn);
1798 return 0;
1799 }
1800
1801 if (ret)
1802 ruqs_notify_recv(strm);
1803
1804 strm_frm->offset += ret;
1805 }
1806 /* Take this frame into an account for the stream flow control */
1807 strm->rx.offset += strm_frm_len;
1808 /* It all the data were provided to the application, there is no need to
1809 * store any more inforamtion for it.
1810 */
1811 if (!strm_frm->len)
1812 goto out;
1813
1814 store_frm:
1815 frm = new_quic_rx_strm_frm(strm_frm, pkt);
1816 if (!frm) {
1817 TRACE_PROTO("Could not alloc RX STREAM frame",
1818 QUIC_EV_CONN_PSTRM, qc->conn);
1819 return 0;
1820 }
1821
1822 eb64_insert(&strm->frms, &frm->offset_node);
1823 quic_rx_packet_refinc(pkt);
1824
1825 out:
1826 return 1;
1827}
1828
1829static inline int qc_handle_strm_frm(struct quic_rx_packet *pkt,
1830 struct quic_stream *strm_frm,
1831 struct quic_conn *qc)
1832{
1833 if (strm_frm->id & QCS_ID_DIR_BIT)
1834 return qc_handle_uni_strm_frm(pkt, strm_frm, qc);
1835 else
1836 return qc_handle_bidi_strm_frm(pkt, strm_frm, qc);
1837}
1838
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001839/* Parse all the frames of <pkt> QUIC packet for QUIC connection with <ctx>
1840 * as I/O handler context and <qel> as encryption level.
1841 * Returns 1 if succeeded, 0 if failed.
1842 */
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02001843static int qc_parse_pkt_frms(struct quic_rx_packet *pkt, struct ssl_sock_ctx *ctx,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001844 struct quic_enc_level *qel)
1845{
1846 struct quic_frame frm;
1847 const unsigned char *pos, *end;
1848 struct quic_conn *conn = ctx->conn->qc;
1849
1850 TRACE_ENTER(QUIC_EV_CONN_PRSHPKT, ctx->conn);
1851 /* Skip the AAD */
1852 pos = pkt->data + pkt->aad_len;
1853 end = pkt->data + pkt->len;
1854
1855 while (pos < end) {
1856 if (!qc_parse_frm(&frm, pkt, &pos, end, conn))
1857 goto err;
1858
1859 switch (frm.type) {
Frédéric Lécaille0c140202020-12-09 15:56:48 +01001860 case QUIC_FT_PADDING:
1861 if (pos != end) {
1862 TRACE_DEVEL("wrong frame", QUIC_EV_CONN_PRSHPKT, ctx->conn, pkt);
1863 goto err;
1864 }
1865 break;
1866 case QUIC_FT_PING:
1867 break;
1868 case QUIC_FT_ACK:
1869 {
1870 unsigned int rtt_sample;
1871
1872 rtt_sample = 0;
1873 if (!qc_parse_ack_frm(&frm, ctx, qel, &rtt_sample, &pos, end))
1874 goto err;
1875
1876 if (rtt_sample) {
1877 unsigned int ack_delay;
1878
1879 ack_delay = !quic_application_pktns(qel->pktns, conn) ? 0 :
1880 MS_TO_TICKS(QUIC_MIN(quic_ack_delay_ms(&frm.ack, conn), conn->max_ack_delay));
1881 quic_loss_srtt_update(&conn->path->loss, rtt_sample, ack_delay, conn);
1882 }
Frédéric Lécaille0c140202020-12-09 15:56:48 +01001883 break;
1884 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001885 case QUIC_FT_CRYPTO:
1886 if (frm.crypto.offset != qel->rx.crypto.offset) {
1887 struct quic_rx_crypto_frm *cf;
1888
1889 cf = pool_alloc(pool_head_quic_rx_crypto_frm);
1890 if (!cf) {
1891 TRACE_DEVEL("CRYPTO frame allocation failed",
1892 QUIC_EV_CONN_PRSHPKT, ctx->conn);
1893 goto err;
1894 }
1895
1896 cf->offset_node.key = frm.crypto.offset;
1897 cf->len = frm.crypto.len;
1898 cf->data = frm.crypto.data;
1899 cf->pkt = pkt;
1900 eb64_insert(&qel->rx.crypto.frms, &cf->offset_node);
1901 quic_rx_packet_refinc(pkt);
1902 }
1903 else {
1904 /* XXX TO DO: <cf> is used only for the traces. */
1905 struct quic_rx_crypto_frm cf = { };
1906
1907 cf.offset_node.key = frm.crypto.offset;
1908 cf.len = frm.crypto.len;
1909 if (!qc_provide_cdata(qel, ctx,
1910 frm.crypto.data, frm.crypto.len,
1911 pkt, &cf))
1912 goto err;
1913 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001914 break;
Frédéric Lécaille0c140202020-12-09 15:56:48 +01001915 case QUIC_FT_STREAM_8:
1916 case QUIC_FT_STREAM_9:
1917 case QUIC_FT_STREAM_A:
1918 case QUIC_FT_STREAM_B:
1919 case QUIC_FT_STREAM_C:
1920 case QUIC_FT_STREAM_D:
1921 case QUIC_FT_STREAM_E:
1922 case QUIC_FT_STREAM_F:
Frédéric Lécaille242fb1b2020-12-31 12:45:38 +01001923 {
1924 struct quic_stream *stream = &frm.stream;
1925
1926 TRACE_PROTO("STREAM frame", QUIC_EV_CONN_PSTRM, ctx->conn, &frm);
1927 if (objt_listener(ctx->conn->target)) {
1928 if (stream->id & QUIC_STREAM_FRAME_ID_INITIATOR_BIT)
1929 goto err;
1930 } else if (!(stream->id & QUIC_STREAM_FRAME_ID_INITIATOR_BIT))
1931 goto err;
Frédéric Lécailledfbae762021-02-18 09:59:01 +01001932
1933 if (!qc_handle_strm_frm(pkt, stream, ctx->conn->qc))
1934 goto err;
1935
Frédéric Lécaille242fb1b2020-12-31 12:45:38 +01001936 break;
1937 }
Frédéric Lécaille0c140202020-12-09 15:56:48 +01001938 case QUIC_FT_NEW_CONNECTION_ID:
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001939 break;
1940 case QUIC_FT_CONNECTION_CLOSE:
1941 case QUIC_FT_CONNECTION_CLOSE_APP:
1942 break;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001943 case QUIC_FT_HANDSHAKE_DONE:
1944 if (objt_listener(ctx->conn->target))
1945 goto err;
1946
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +02001947 HA_ATOMIC_STORE(&conn->state, QUIC_HS_ST_CONFIRMED);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001948 break;
1949 default:
1950 goto err;
1951 }
1952 }
1953
1954 /* The server must switch from INITIAL to HANDSHAKE handshake state when it
1955 * has successfully parse a Handshake packet. The Initial encryption must also
1956 * be discarded.
1957 */
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +02001958 if (HA_ATOMIC_LOAD(&conn->state) == QUIC_HS_ST_SERVER_INITIAL &&
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001959 pkt->type == QUIC_PACKET_TYPE_HANDSHAKE) {
1960 quic_tls_discard_keys(&conn->els[QUIC_TLS_ENC_LEVEL_INITIAL]);
1961 quic_pktns_discard(conn->els[QUIC_TLS_ENC_LEVEL_INITIAL].pktns, conn);
1962 qc_set_timer(ctx);
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +02001963 HA_ATOMIC_STORE(&conn->state, QUIC_HS_ST_SERVER_HANDSHAKE);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001964 }
1965
1966 TRACE_LEAVE(QUIC_EV_CONN_PRSHPKT, ctx->conn);
1967 return 1;
1968
1969 err:
1970 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_PRSHPKT, ctx->conn);
1971 return 0;
1972}
1973
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02001974/* Write <dglen> datagram length and <pkt> first packet address into <cbuf> ring
1975 * buffer. This is the responsability of the caller to check there is enough
1976 * room in <cbuf>. Also increase the <cbuf> write index consequently.
1977 * This function must be called only after having built a correct datagram.
1978 * Always succeeds.
1979 */
1980static inline void qc_set_dg(struct cbuf *cbuf,
1981 uint16_t dglen, struct quic_tx_packet *pkt)
1982{
1983 write_u16(cb_wr(cbuf), dglen);
1984 write_ptr(cb_wr(cbuf) + sizeof dglen, pkt);
1985 cb_add(cbuf, dglen + sizeof dglen + sizeof pkt);
1986}
1987
1988/* Prepare as much as possible handshake packets into <qr> ring buffer for
1989 * the QUIC connection with <ctx> as I/O handler context, possibly concatenating
1990 * several packets in the same datagram. A header made of two fields is added
1991 * to each datagram: the datagram length followed by the address of the first
1992 * packet in this datagram.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001993 * Returns 1 if succeeded, or 0 if something wrong happened.
1994 */
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02001995static int qc_prep_hdshk_pkts(struct qring *qr, struct ssl_sock_ctx *ctx)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001996{
1997 struct quic_conn *qc;
1998 enum quic_tls_enc_level tel, next_tel;
1999 struct quic_enc_level *qel;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002000 struct cbuf *cbuf;
2001 unsigned char *end_buf, *end, *pos, *spos;
2002 struct quic_tx_packet *first_pkt, *cur_pkt, *prv_pkt;
2003 /* length of datagrams */
2004 uint16_t dglen;
2005 size_t total;
2006 /* Each datagram is prepended with its length followed by the
2007 * address of the first packet in the datagram.
2008 */
2009 size_t dg_headlen = sizeof dglen + sizeof first_pkt;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002010
2011 TRACE_ENTER(QUIC_EV_CONN_PHPKTS, ctx->conn);
2012 qc = ctx->conn->qc;
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +02002013 if (!quic_get_tls_enc_levels(&tel, &next_tel, HA_ATOMIC_LOAD(&qc->state))) {
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002014 TRACE_DEVEL("unknown enc. levels", QUIC_EV_CONN_PHPKTS, ctx->conn);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002015 goto err;
2016 }
2017
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002018 start:
2019 total = 0;
2020 dglen = 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002021 qel = &qc->els[tel];
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002022 cbuf = qr->cbuf;
2023 spos = pos = cb_wr(cbuf);
2024 /* Leave at least <dglen> bytes at the end of this buffer
2025 * to ensure there is enough room to mark the end of prepared
2026 * contiguous data with a zero length.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002027 */
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002028 end_buf = pos + cb_contig_space(cbuf) - sizeof dglen;
2029 first_pkt = prv_pkt = NULL;
2030 while (end_buf - pos >= (int)qc->path->mtu + dg_headlen || prv_pkt) {
Frédéric Lécaille67f47d02021-08-19 15:19:09 +02002031 int err, nb_ptos, ack;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002032 enum quic_pkt_type pkt_type;
2033
Frédéric Lécaillec5e72b92020-12-02 16:11:40 +01002034 TRACE_POINT(QUIC_EV_CONN_PHPKTS, ctx->conn, qel);
Frédéric Lécaille67f47d02021-08-19 15:19:09 +02002035 nb_ptos = 0;
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02002036 if (!prv_pkt) {
2037 /* Consume a PTO dgram only if building a new dgrams (!prv_pkt) */
2038 do {
2039 nb_ptos = HA_ATOMIC_LOAD(&qc->tx.nb_pto_dgrams);
2040 } while (nb_ptos && !HA_ATOMIC_CAS(&qc->tx.nb_pto_dgrams, &nb_ptos, nb_ptos - 1));
2041 }
Frédéric Lécaille67f47d02021-08-19 15:19:09 +02002042 ack = HA_ATOMIC_BTR(&qel->pktns->flags, QUIC_FL_PKTNS_ACK_REQUIRED_BIT);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002043 /* Do not build any more packet if the TX secrets are not available or
2044 * if there is nothing to send, i.e. if no ACK are required
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002045 * and if there is no more packets to send upon PTO expiration
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01002046 * and if there is no more CRYPTO data available or in flight
2047 * congestion control limit is reached for prepared data
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002048 */
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01002049 if (!(qel->tls_ctx.tx.flags & QUIC_FL_TLS_SECRETS_SET) ||
Frédéric Lécaille67f47d02021-08-19 15:19:09 +02002050 (!ack && !nb_ptos &&
2051 (MT_LIST_ISEMPTY(&qel->pktns->tx.frms) ||
2052 qc->path->prep_in_flight >= qc->path->cwnd))) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002053 TRACE_DEVEL("nothing more to do", QUIC_EV_CONN_PHPKTS, ctx->conn);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002054 /* Set the current datagram as prepared into <cbuf> if
2055 * the was already a correct packet which was previously written.
2056 */
2057 if (prv_pkt)
2058 qc_set_dg(cbuf, dglen, first_pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002059 break;
2060 }
2061
2062 pkt_type = quic_tls_level_pkt_type(tel);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002063 if (!prv_pkt) {
2064 /* Leave room for the datagram header */
2065 pos += dg_headlen;
2066 end = pos + qc->path->mtu;
2067 }
2068
Frédéric Lécaille67f47d02021-08-19 15:19:09 +02002069 cur_pkt = qc_build_pkt(&pos, end, qel, qc, pkt_type, ack, nb_ptos, &err);
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02002070 /* Restore the PTO dgrams counter if a packet could not be built */
Frédéric Lécaille67f47d02021-08-19 15:19:09 +02002071 if (err < 0) {
2072 if (!prv_pkt && nb_ptos)
2073 HA_ATOMIC_ADD(&qc->tx.nb_pto_dgrams, 1);
2074 HA_ATOMIC_BTS(&qel->pktns->flags, QUIC_FL_PKTNS_ACK_REQUIRED_BIT);
2075 }
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002076 switch (err) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002077 case -2:
2078 goto err;
2079 case -1:
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002080 /* If there was already a correct packet present, set the
2081 * current datagram as prepared into <cbuf>.
2082 */
2083 if (prv_pkt) {
2084 qc_set_dg(cbuf, dglen, first_pkt);
2085 goto stop_build;
2086 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002087 goto out;
2088 default:
Frédéric Lécaille67f47d02021-08-19 15:19:09 +02002089 /* This is to please to GCC. We cannot have (err >= 0 && !cur_pkt) */
2090 if (!cur_pkt)
2091 goto err;
2092
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002093 total += cur_pkt->len;
2094 /* keep trace of the first packet in the datagram */
2095 if (!first_pkt)
2096 first_pkt = cur_pkt;
2097 /* Attach the current one to the previous one */
2098 if (prv_pkt)
2099 prv_pkt->next = cur_pkt;
2100 /* Let's say we have to build a new dgram */
2101 prv_pkt = NULL;
2102 dglen += cur_pkt->len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002103 /* Discard the Initial encryption keys as soon as
2104 * a handshake packet could be built.
2105 */
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +02002106 if (HA_ATOMIC_LOAD(&qc->state) == QUIC_HS_ST_CLIENT_INITIAL &&
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002107 pkt_type == QUIC_PACKET_TYPE_HANDSHAKE) {
2108 quic_tls_discard_keys(&qc->els[QUIC_TLS_ENC_LEVEL_INITIAL]);
2109 quic_pktns_discard(qc->els[QUIC_TLS_ENC_LEVEL_INITIAL].pktns, qc);
2110 qc_set_timer(ctx);
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +02002111 HA_ATOMIC_STORE(&qc->state, QUIC_HS_ST_CLIENT_HANDSHAKE);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002112 }
2113 /* Special case for Initial packets: when they have all
2114 * been sent, select the next level.
2115 */
Frédéric Lécailled0670882021-08-19 07:53:27 +02002116 if ((tel == QUIC_TLS_ENC_LEVEL_INITIAL || tel == QUIC_TLS_ENC_LEVEL_HANDSHAKE) &&
Frédéric Lécaillef7980962021-08-19 17:35:21 +02002117 (MT_LIST_ISEMPTY(&qel->pktns->tx.frms) ||
2118 (next_tel != QUIC_TLS_ENC_LEVEL_NONE && qc->els[next_tel].pktns->tx.in_flight))) {
Frédéric Lécaille4bade772021-08-23 08:54:28 +02002119 /* If QUIC_TLS_ENC_LEVEL_HANDSHAKE was already reached let's try QUIC_TLS_ENC_LEVEL_APP */
2120 if (tel == QUIC_TLS_ENC_LEVEL_HANDSHAKE && next_tel == tel)
2121 next_tel = QUIC_TLS_ENC_LEVEL_APP;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002122 tel = next_tel;
2123 qel = &qc->els[tel];
Frédéric Lécaillec88df072021-07-27 11:43:11 +02002124 if (!MT_LIST_ISEMPTY(&qel->pktns->tx.frms)) {
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002125 /* If there is data for the next level, do not
2126 * consume a datagram. This is the case for a client
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002127 * which sends only one Initial packet, then wait
2128 * for additional CRYPTO data from the server to enter the
2129 * next level.
2130 */
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002131 prv_pkt = cur_pkt;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002132 }
2133 }
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002134 }
2135
2136 /* If we have to build a new datagram, set the current datagram as
2137 * prepared into <cbuf>.
2138 */
2139 if (!prv_pkt) {
2140 qc_set_dg(cbuf, dglen, first_pkt);
2141 first_pkt = NULL;
2142 dglen = 0;
2143 }
2144 }
2145
2146 stop_build:
2147 /* Reset <wr> writer index if in front of <rd> index */
2148 if (end_buf - pos < (int)qc->path->mtu + dg_headlen) {
2149 int rd = HA_ATOMIC_LOAD(&cbuf->rd);
2150
2151 TRACE_DEVEL("buffer full", QUIC_EV_CONN_PHPKTS, ctx->conn);
2152 if (cb_contig_space(cbuf) >= sizeof(uint16_t)) {
2153 if ((pos != spos && cbuf->wr > rd) || (pos == spos && rd <= cbuf->wr)) {
2154 /* Mark the end of contiguous data for the reader */
2155 write_u16(cb_wr(cbuf), 0);
2156 cb_add(cbuf, sizeof(uint16_t));
2157 }
2158 }
2159
2160 if (rd && rd <= cbuf->wr) {
2161 cb_wr_reset(cbuf);
2162 if (pos == spos) {
2163 /* Reuse the same buffer if nothing was built. */
2164 goto start;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002165 }
2166 }
2167 }
2168
2169 out:
2170 TRACE_LEAVE(QUIC_EV_CONN_PHPKTS, ctx->conn);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002171 return total;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002172
2173 err:
2174 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_PHPKTS, ctx->conn);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002175 return -1;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002176}
2177
2178/* Send the QUIC packets which have been prepared for QUIC connections
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002179 * from <qr> ring buffer with <ctx> as I/O handler context.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002180 */
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002181int qc_send_ppkts(struct qring *qr, struct ssl_sock_ctx *ctx)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002182{
2183 struct quic_conn *qc;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002184 struct cbuf *cbuf;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002185
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002186 qc = ctx->conn->qc;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002187 cbuf = qr->cbuf;
2188 while (cb_contig_data(cbuf)) {
2189 unsigned char *pos;
2190 struct buffer tmpbuf = { };
2191 struct quic_tx_packet *first_pkt, *pkt, *next_pkt;
2192 uint16_t dglen;
2193 size_t headlen = sizeof dglen + sizeof first_pkt;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002194 unsigned int time_sent;
2195
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002196 pos = cb_rd(cbuf);
2197 dglen = read_u16(pos);
2198 /* End of prepared datagrams.
2199 * Reset the reader index only if in front of the writer index.
2200 */
2201 if (!dglen) {
2202 int wr = HA_ATOMIC_LOAD(&cbuf->wr);
2203
2204 if (wr && wr < cbuf->rd) {
2205 cb_rd_reset(cbuf);
2206 continue;
2207 }
2208 break;
2209 }
2210
2211 pos += sizeof dglen;
2212 first_pkt = read_ptr(pos);
2213 pos += sizeof first_pkt;
2214 tmpbuf.area = (char *)pos;
2215 tmpbuf.size = tmpbuf.data = dglen;
2216
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01002217 TRACE_PROTO("to send", QUIC_EV_CONN_SPPKTS, ctx->conn);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002218 for (pkt = first_pkt; pkt; pkt = pkt->next)
2219 quic_tx_packet_refinc(pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002220 if (ctx->xprt->snd_buf(qc->conn, qc->conn->xprt_ctx,
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002221 &tmpbuf, tmpbuf.data, 0) <= 0) {
2222 for (pkt = first_pkt; pkt; pkt = pkt->next)
2223 quic_tx_packet_refdec(pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002224 break;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002225 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002226
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002227 cb_del(cbuf, dglen + headlen);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002228 qc->tx.bytes += tmpbuf.data;
2229 time_sent = now_ms;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002230
2231 for (pkt = first_pkt; pkt; pkt = next_pkt) {
2232 pkt->time_sent = time_sent;
2233 if (pkt->flags & QUIC_FL_TX_PACKET_ACK_ELICITING) {
2234 pkt->pktns->tx.time_of_last_eliciting = time_sent;
Frédéric Lécaillef7e0b8d2020-12-16 17:33:11 +01002235 qc->path->ifae_pkts++;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002236 }
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002237 qc->path->in_flight += pkt->in_flight_len;
2238 pkt->pktns->tx.in_flight += pkt->in_flight_len;
2239 if (pkt->in_flight_len)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002240 qc_set_timer(ctx);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002241 TRACE_PROTO("sent pkt", QUIC_EV_CONN_SPPKTS, ctx->conn, pkt);
2242 next_pkt = pkt->next;
Frédéric Lécaille0eb60c52021-07-19 14:48:36 +02002243 eb64_insert(&pkt->pktns->tx.pkts, &pkt->pn_node);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002244 quic_tx_packet_refdec(pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002245 }
2246 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002247
2248 return 1;
2249}
2250
2251/* Build all the frames which must be sent just after the handshake have succeeded.
2252 * This is essentially NEW_CONNECTION_ID frames. A QUIC server must also send
2253 * a HANDSHAKE_DONE frame.
2254 * Return 1 if succeeded, 0 if not.
2255 */
Frédéric Lécaille522c65c2021-08-03 14:29:03 +02002256static int quic_build_post_handshake_frames(struct quic_conn *qc)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002257{
2258 int i;
Frédéric Lécaille522c65c2021-08-03 14:29:03 +02002259 struct quic_enc_level *qel;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002260 struct quic_frame *frm;
2261
Frédéric Lécaille522c65c2021-08-03 14:29:03 +02002262 qel = &qc->els[QUIC_TLS_ENC_LEVEL_APP];
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002263 /* Only servers must send a HANDSHAKE_DONE frame. */
Frédéric Lécaille522c65c2021-08-03 14:29:03 +02002264 if (!objt_server(qc->conn->target)) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002265 frm = pool_alloc(pool_head_quic_frame);
Frédéric Lécaille153d4a82021-01-06 12:12:39 +01002266 if (!frm)
2267 return 0;
2268
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002269 frm->type = QUIC_FT_HANDSHAKE_DONE;
Frédéric Lécaille522c65c2021-08-03 14:29:03 +02002270 MT_LIST_APPEND(&qel->pktns->tx.frms, &frm->mt_list);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002271 }
2272
Frédéric Lécaille522c65c2021-08-03 14:29:03 +02002273 for (i = 1; i < qc->tx.params.active_connection_id_limit; i++) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002274 struct quic_connection_id *cid;
2275
2276 frm = pool_alloc(pool_head_quic_frame);
Frédéric Lécaille522c65c2021-08-03 14:29:03 +02002277 cid = new_quic_cid(&qc->cids, i);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002278 if (!frm || !cid)
2279 goto err;
2280
2281 quic_connection_id_to_frm_cpy(frm, cid);
Frédéric Lécaille522c65c2021-08-03 14:29:03 +02002282 MT_LIST_APPEND(&qel->pktns->tx.frms, &frm->mt_list);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002283 }
2284
2285 return 1;
2286
2287 err:
Frédéric Lécaille522c65c2021-08-03 14:29:03 +02002288 free_quic_conn_cids(qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002289 return 0;
2290}
2291
2292/* Deallocate <l> list of ACK ranges. */
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002293void free_quic_arngs(struct quic_arngs *arngs)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002294{
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002295 struct eb64_node *n;
2296 struct quic_arng_node *ar;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002297
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002298 n = eb64_first(&arngs->root);
2299 while (n) {
2300 struct eb64_node *next;
2301
2302 ar = eb64_entry(&n->node, struct quic_arng_node, first);
2303 next = eb64_next(n);
2304 eb64_delete(n);
2305 free(ar);
2306 n = next;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002307 }
2308}
2309
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002310/* Return the gap value between <p> and <q> ACK ranges where <q> follows <p> in
2311 * descending order.
2312 */
2313static inline size_t sack_gap(struct quic_arng_node *p,
2314 struct quic_arng_node *q)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002315{
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002316 return p->first.key - q->last - 2;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002317}
2318
2319
2320/* Remove the last elements of <ack_ranges> list of ack range updating its
2321 * encoded size until it goes below <limit>.
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +05002322 * Returns 1 if succeeded, 0 if not (no more element to remove).
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002323 */
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002324static int quic_rm_last_ack_ranges(struct quic_arngs *arngs, size_t limit)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002325{
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002326 struct eb64_node *last, *prev;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002327
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002328 last = eb64_last(&arngs->root);
2329 while (last && arngs->enc_sz > limit) {
2330 struct quic_arng_node *last_node, *prev_node;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002331
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002332 prev = eb64_prev(last);
2333 if (!prev)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002334 return 0;
2335
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002336 last_node = eb64_entry(&last->node, struct quic_arng_node, first);
2337 prev_node = eb64_entry(&prev->node, struct quic_arng_node, first);
2338 arngs->enc_sz -= quic_int_getsize(last_node->last - last_node->first.key);
2339 arngs->enc_sz -= quic_int_getsize(sack_gap(prev_node, last_node));
2340 arngs->enc_sz -= quic_decint_size_diff(arngs->sz);
2341 --arngs->sz;
2342 eb64_delete(last);
2343 pool_free(pool_head_quic_arng, last);
2344 last = prev;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002345 }
2346
2347 return 1;
2348}
2349
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002350/* Set the encoded size of <arngs> QUIC ack ranges. */
2351static void quic_arngs_set_enc_sz(struct quic_arngs *arngs)
2352{
2353 struct eb64_node *node, *next;
2354 struct quic_arng_node *ar, *ar_next;
2355
2356 node = eb64_last(&arngs->root);
2357 if (!node)
2358 return;
2359
2360 ar = eb64_entry(&node->node, struct quic_arng_node, first);
2361 arngs->enc_sz = quic_int_getsize(ar->last) +
2362 quic_int_getsize(ar->last - ar->first.key) + quic_int_getsize(arngs->sz - 1);
2363
2364 while ((next = eb64_prev(node))) {
2365 ar_next = eb64_entry(&next->node, struct quic_arng_node, first);
2366 arngs->enc_sz += quic_int_getsize(sack_gap(ar, ar_next)) +
2367 quic_int_getsize(ar_next->last - ar_next->first.key);
2368 node = next;
2369 ar = eb64_entry(&node->node, struct quic_arng_node, first);
2370 }
2371}
2372
Frédéric Lécaille9ef64cd2021-06-02 15:27:34 +02002373/* Insert <ar> ack range into <argns> tree of ack ranges.
2374 * Returns the ack range node which has been inserted if succeeded, NULL if not.
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002375 */
2376static inline
Frédéric Lécaille9ef64cd2021-06-02 15:27:34 +02002377struct quic_arng_node *quic_insert_new_range(struct quic_arngs *arngs,
2378 struct quic_arng *ar)
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002379{
Frédéric Lécaille9ef64cd2021-06-02 15:27:34 +02002380 struct quic_arng_node *new_ar;
2381
2382 new_ar = pool_alloc(pool_head_quic_arng);
2383 if (new_ar) {
2384 new_ar->first.key = ar->first;
2385 new_ar->last = ar->last;
2386 eb64_insert(&arngs->root, &new_ar->first);
2387 arngs->sz++;
2388 }
2389
2390 return new_ar;
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002391}
2392
2393/* Update <arngs> tree of ACK ranges with <ar> as new ACK range value.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002394 * Note that this function computes the number of bytes required to encode
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002395 * this tree of ACK ranges in descending order.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002396 *
2397 * Descending order
2398 * ------------->
2399 * range1 range2
2400 * ..........|--------|..............|--------|
2401 * ^ ^ ^ ^
2402 * | | | |
2403 * last1 first1 last2 first2
2404 * ..........+--------+--------------+--------+......
2405 * diff1 gap12 diff2
2406 *
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002407 * To encode the previous list of ranges we must encode integers as follows in
2408 * descending order:
2409 * enc(last2),enc(diff2),enc(gap12),enc(diff1)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002410 * with diff1 = last1 - first1
2411 * diff2 = last2 - first2
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002412 * gap12 = first1 - last2 - 2 (>= 0)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002413 *
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002414 */
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002415int quic_update_ack_ranges_list(struct quic_arngs *arngs,
2416 struct quic_arng *ar)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002417{
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002418 struct eb64_node *le;
2419 struct quic_arng_node *new_node;
2420 struct eb64_node *new;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002421
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002422 new = NULL;
2423 if (eb_is_empty(&arngs->root)) {
Frédéric Lécaille9ef64cd2021-06-02 15:27:34 +02002424 new_node = quic_insert_new_range(arngs, ar);
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002425 if (!new_node)
2426 return 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002427
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002428 goto out;
2429 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002430
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002431 le = eb64_lookup_le(&arngs->root, ar->first);
2432 if (!le) {
Frédéric Lécaille9ef64cd2021-06-02 15:27:34 +02002433 new_node = quic_insert_new_range(arngs, ar);
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002434 if (!new_node)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002435 return 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002436 }
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002437 else {
2438 struct quic_arng_node *le_ar =
2439 eb64_entry(&le->node, struct quic_arng_node, first);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002440
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002441 /* Already existing range */
Frédéric Lécailled3f4dd82021-06-02 15:36:12 +02002442 if (le_ar->last >= ar->last)
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002443 return 1;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002444
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002445 if (le_ar->last + 1 >= ar->first) {
2446 le_ar->last = ar->last;
2447 new = le;
2448 new_node = le_ar;
2449 }
2450 else {
Frédéric Lécaille9ef64cd2021-06-02 15:27:34 +02002451 new_node = quic_insert_new_range(arngs, ar);
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002452 if (!new_node)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002453 return 0;
Frédéric Lécaille8ba42762021-06-02 17:40:09 +02002454
2455 new = &new_node->first;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002456 }
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002457 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002458
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002459 /* Verify that the new inserted node does not overlap the nodes
2460 * which follow it.
2461 */
2462 if (new) {
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002463 struct eb64_node *next;
2464 struct quic_arng_node *next_node;
2465
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002466 while ((next = eb64_next(new))) {
2467 next_node =
2468 eb64_entry(&next->node, struct quic_arng_node, first);
Frédéric Lécaillec825eba2021-06-02 17:38:13 +02002469 if (new_node->last + 1 < next_node->first.key)
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002470 break;
2471
2472 if (next_node->last > new_node->last)
2473 new_node->last = next_node->last;
2474 eb64_delete(next);
Frédéric Lécaillebaea2842021-06-02 15:04:03 +02002475 pool_free(pool_head_quic_arng, next_node);
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002476 /* Decrement the size of these ranges. */
2477 arngs->sz--;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002478 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002479 }
2480
Frédéric Lécaille82b86522021-08-10 09:54:03 +02002481 out:
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002482 quic_arngs_set_enc_sz(arngs);
2483
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002484 return 1;
2485}
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002486/* Remove the header protection of packets at <el> encryption level.
2487 * Always succeeds.
2488 */
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02002489static inline void qc_rm_hp_pkts(struct quic_enc_level *el, struct ssl_sock_ctx *ctx)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002490{
2491 struct quic_tls_ctx *tls_ctx;
Frédéric Lécaillea11d0e22021-06-07 14:38:18 +02002492 struct quic_rx_packet *pqpkt;
2493 struct mt_list *pkttmp1, pkttmp2;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002494 struct quic_enc_level *app_qel;
2495
2496 TRACE_ENTER(QUIC_EV_CONN_ELRMHP, ctx->conn);
2497 app_qel = &ctx->conn->qc->els[QUIC_TLS_ENC_LEVEL_APP];
2498 /* A server must not process incoming 1-RTT packets before the handshake is complete. */
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02002499 if (el == app_qel && objt_listener(ctx->conn->target) &&
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +02002500 HA_ATOMIC_LOAD(&ctx->conn->qc->state) < QUIC_HS_ST_COMPLETE) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002501 TRACE_PROTO("hp not removed (handshake not completed)",
2502 QUIC_EV_CONN_ELRMHP, ctx->conn);
2503 goto out;
2504 }
2505 tls_ctx = &el->tls_ctx;
Frédéric Lécaillea11d0e22021-06-07 14:38:18 +02002506 mt_list_for_each_entry_safe(pqpkt, &el->rx.pqpkts, list, pkttmp1, pkttmp2) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002507 if (!qc_do_rm_hp(pqpkt, tls_ctx, el->pktns->rx.largest_pn,
2508 pqpkt->data + pqpkt->pn_offset,
2509 pqpkt->data, pqpkt->data + pqpkt->len, ctx)) {
2510 TRACE_PROTO("hp removing error", QUIC_EV_CONN_ELRMHP, ctx->conn);
2511 /* XXX TO DO XXX */
2512 }
2513 else {
2514 /* The AAD includes the packet number field */
2515 pqpkt->aad_len = pqpkt->pn_offset + pqpkt->pnl;
2516 /* Store the packet into the tree of packets to decrypt. */
2517 pqpkt->pn_node.key = pqpkt->pn;
Frédéric Lécaille98cdeb22021-07-26 16:38:14 +02002518 HA_RWLOCK_WRLOCK(QUIC_LOCK, &el->rx.pkts_rwlock);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002519 quic_rx_packet_eb64_insert(&el->rx.pkts, &pqpkt->pn_node);
Frédéric Lécaille98cdeb22021-07-26 16:38:14 +02002520 HA_RWLOCK_WRUNLOCK(QUIC_LOCK, &el->rx.pkts_rwlock);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002521 TRACE_PROTO("hp removed", QUIC_EV_CONN_ELRMHP, ctx->conn, pqpkt);
2522 }
Frédéric Lécaillea11d0e22021-06-07 14:38:18 +02002523 MT_LIST_DELETE_SAFE(pkttmp1);
2524 quic_rx_packet_refdec(pqpkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002525 }
2526
2527 out:
2528 TRACE_LEAVE(QUIC_EV_CONN_ELRMHP, ctx->conn);
2529}
2530
2531/* Process all the CRYPTO frame at <el> encryption level.
2532 * Return 1 if succeeded, 0 if not.
2533 */
2534static inline int qc_treat_rx_crypto_frms(struct quic_enc_level *el,
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02002535 struct ssl_sock_ctx *ctx)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002536{
2537 struct eb64_node *node;
2538
2539 TRACE_ENTER(QUIC_EV_CONN_RXCDATA, ctx->conn);
Frédéric Lécaille120ea6f2021-07-26 16:42:56 +02002540 HA_RWLOCK_WRLOCK(QUIC_LOCK, &el->rx.crypto.frms_rwlock);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002541 node = eb64_first(&el->rx.crypto.frms);
2542 while (node) {
2543 struct quic_rx_crypto_frm *cf;
2544
2545 cf = eb64_entry(&node->node, struct quic_rx_crypto_frm, offset_node);
2546 if (cf->offset_node.key != el->rx.crypto.offset)
2547 break;
2548
2549 if (!qc_provide_cdata(el, ctx, cf->data, cf->len, cf->pkt, cf))
2550 goto err;
2551
2552 node = eb64_next(node);
2553 quic_rx_packet_refdec(cf->pkt);
2554 eb64_delete(&cf->offset_node);
2555 pool_free(pool_head_quic_rx_crypto_frm, cf);
2556 }
Frédéric Lécaille120ea6f2021-07-26 16:42:56 +02002557 HA_RWLOCK_WRUNLOCK(QUIC_LOCK, &el->rx.crypto.frms_rwlock);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002558 TRACE_LEAVE(QUIC_EV_CONN_RXCDATA, ctx->conn);
2559 return 1;
2560
2561 err:
Frédéric Lécaille120ea6f2021-07-26 16:42:56 +02002562 HA_RWLOCK_WRUNLOCK(QUIC_LOCK, &el->rx.crypto.frms_rwlock);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002563 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_RXCDATA, ctx->conn);
2564 return 0;
2565}
2566
2567/* Process all the packets at <el> encryption level.
2568 * Return 1 if succeeded, 0 if not.
2569 */
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02002570int qc_treat_rx_pkts(struct quic_enc_level *el, struct ssl_sock_ctx *ctx)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002571{
2572 struct quic_tls_ctx *tls_ctx;
2573 struct eb64_node *node;
Frédéric Lécaille120ea6f2021-07-26 16:42:56 +02002574 int64_t largest_pn = -1;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002575
2576 TRACE_ENTER(QUIC_EV_CONN_ELRXPKTS, ctx->conn);
2577 tls_ctx = &el->tls_ctx;
Frédéric Lécaille98cdeb22021-07-26 16:38:14 +02002578 HA_RWLOCK_WRLOCK(QUIC_LOCK, &el->rx.pkts_rwlock);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002579 node = eb64_first(&el->rx.pkts);
2580 while (node) {
2581 struct quic_rx_packet *pkt;
2582
2583 pkt = eb64_entry(&node->node, struct quic_rx_packet, pn_node);
2584 if (!qc_pkt_decrypt(pkt, tls_ctx)) {
2585 /* Drop the packet */
2586 TRACE_PROTO("packet decryption failed -> dropped",
2587 QUIC_EV_CONN_ELRXPKTS, ctx->conn, pkt);
2588 }
2589 else {
Frédéric Lécaillec4b93ea2021-06-04 10:12:43 +02002590 if (!qc_parse_pkt_frms(pkt, ctx, el)) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002591 /* Drop the packet */
2592 TRACE_PROTO("packet parsing failed -> dropped",
2593 QUIC_EV_CONN_ELRXPKTS, ctx->conn, pkt);
2594 }
2595 else {
Frédéric Lécaille8090b512020-11-30 16:19:22 +01002596 struct quic_arng ar = { .first = pkt->pn, .last = pkt->pn };
2597
Frédéric Lécaille120ea6f2021-07-26 16:42:56 +02002598 if (pkt->flags & QUIC_FL_RX_PACKET_ACK_ELICITING &&
2599 !(HA_ATOMIC_ADD_FETCH(&el->pktns->rx.nb_ack_eliciting, 1) & 1))
Frédéric Lécaille67f47d02021-08-19 15:19:09 +02002600 HA_ATOMIC_BTS(&el->pktns->flags, QUIC_FL_PKTNS_ACK_REQUIRED_BIT);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002601
Frédéric Lécaille120ea6f2021-07-26 16:42:56 +02002602 if (pkt->pn > largest_pn)
2603 largest_pn = pkt->pn;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002604 /* Update the list of ranges to acknowledge. */
Frédéric Lécaille654c6912021-06-04 10:27:23 +02002605 if (!quic_update_ack_ranges_list(&el->pktns->rx.arngs, &ar))
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002606 TRACE_DEVEL("Could not update ack range list",
2607 QUIC_EV_CONN_ELRXPKTS, ctx->conn);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002608 }
2609 }
2610 node = eb64_next(node);
2611 quic_rx_packet_eb64_delete(&pkt->pn_node);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002612 }
Frédéric Lécaille98cdeb22021-07-26 16:38:14 +02002613 HA_RWLOCK_WRUNLOCK(QUIC_LOCK, &el->rx.pkts_rwlock);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002614
Frédéric Lécaille120ea6f2021-07-26 16:42:56 +02002615 /* Update the largest packet number. */
2616 if (largest_pn != -1)
2617 HA_ATOMIC_UPDATE_MAX(&el->pktns->rx.largest_pn, largest_pn);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002618 if (!qc_treat_rx_crypto_frms(el, ctx))
2619 goto err;
2620
2621 TRACE_LEAVE(QUIC_EV_CONN_ELRXPKTS, ctx->conn);
2622 return 1;
2623
2624 err:
2625 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_ELRXPKTS, ctx->conn);
2626 return 0;
2627}
2628
Frédéric Lécaille91ae7aa2021-08-03 16:45:39 +02002629/* QUIC connection packet handler task. */
2630struct task *quic_conn_io_cb(struct task *t, void *context, unsigned int state)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002631{
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002632 int ret, ssl_err;
Frédéric Lécaille91ae7aa2021-08-03 16:45:39 +02002633 struct ssl_sock_ctx *ctx;
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02002634 struct quic_conn *qc;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002635 enum quic_tls_enc_level tel, next_tel;
2636 struct quic_enc_level *qel, *next_qel;
2637 struct quic_tls_ctx *tls_ctx;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002638 struct qring *qr; // Tx ring
Frédéric Lécaille91ae7aa2021-08-03 16:45:39 +02002639 int prev_st, st;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002640
Frédéric Lécaille91ae7aa2021-08-03 16:45:39 +02002641 ctx = context;
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02002642 qc = ctx->conn->qc;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002643 qr = NULL;
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +02002644 st = HA_ATOMIC_LOAD(&qc->state);
2645 TRACE_ENTER(QUIC_EV_CONN_HDSHK, ctx->conn, &st);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002646 ssl_err = SSL_ERROR_NONE;
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +02002647 if (!quic_get_tls_enc_levels(&tel, &next_tel, st))
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002648 goto err;
2649
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02002650 qel = &qc->els[tel];
Frédéric Lécaillef7980962021-08-19 17:35:21 +02002651 next_qel = next_tel == QUIC_TLS_ENC_LEVEL_NONE ? NULL : &qc->els[next_tel];
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002652
2653 next_level:
2654 tls_ctx = &qel->tls_ctx;
2655
2656 /* If the header protection key for this level has been derived,
2657 * remove the packet header protections.
2658 */
Frédéric Lécaillea11d0e22021-06-07 14:38:18 +02002659 if (!MT_LIST_ISEMPTY(&qel->rx.pqpkts) &&
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002660 (tls_ctx->rx.flags & QUIC_FL_TLS_SECRETS_SET))
2661 qc_rm_hp_pkts(qel, ctx);
2662
Frédéric Lécaille91ae7aa2021-08-03 16:45:39 +02002663 prev_st = HA_ATOMIC_LOAD(&qc->state);
Frédéric Lécaille120ea6f2021-07-26 16:42:56 +02002664 if (!qc_treat_rx_pkts(qel, ctx))
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002665 goto err;
2666
Frédéric Lécaille91ae7aa2021-08-03 16:45:39 +02002667 st = HA_ATOMIC_LOAD(&qc->state);
Frédéric Lécaille754f99e2021-08-19 15:35:59 +02002668 if (st >= QUIC_HS_ST_COMPLETE &&
2669 (prev_st == QUIC_HS_ST_SERVER_INITIAL || prev_st == QUIC_HS_ST_SERVER_HANDSHAKE)) {
Frédéric Lécaille91ae7aa2021-08-03 16:45:39 +02002670 /* Discard the Handshake keys. */
2671 quic_tls_discard_keys(&qc->els[QUIC_TLS_ENC_LEVEL_HANDSHAKE]);
2672 quic_pktns_discard(qc->els[QUIC_TLS_ENC_LEVEL_HANDSHAKE].pktns, qc);
2673 qc_set_timer(ctx);
2674 if (!quic_build_post_handshake_frames(qc))
2675 goto err;
2676 }
2677
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002678 if (!qr)
2679 qr = MT_LIST_POP(qc->tx.qring_list, typeof(qr), mt_list);
2680 ret = qc_prep_hdshk_pkts(qr, ctx);
2681 if (ret == -1)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002682 goto err;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002683 else if (ret == 0)
2684 goto skip_send;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002685
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002686 if (!qc_send_ppkts(qr, ctx))
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002687 goto err;
2688
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002689 skip_send:
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002690 /* Check if there is something to do for the next level.
2691 */
Frédéric Lécaillef7980962021-08-19 17:35:21 +02002692 if (next_qel && (next_qel->tls_ctx.rx.flags & QUIC_FL_TLS_SECRETS_SET) &&
Frédéric Lécaillea11d0e22021-06-07 14:38:18 +02002693 (!MT_LIST_ISEMPTY(&next_qel->rx.pqpkts) || !eb_is_empty(&next_qel->rx.pkts))) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002694 qel = next_qel;
2695 goto next_level;
2696 }
2697
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002698 MT_LIST_APPEND(qc->tx.qring_list, &qr->mt_list);
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +02002699 TRACE_LEAVE(QUIC_EV_CONN_HDSHK, ctx->conn, &st);
Frédéric Lécaille91ae7aa2021-08-03 16:45:39 +02002700 return t;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002701
2702 err:
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002703 if (qr)
2704 MT_LIST_APPEND(qc->tx.qring_list, &qr->mt_list);
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +02002705 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_HDSHK, ctx->conn, &st, &ssl_err);
Frédéric Lécaille91ae7aa2021-08-03 16:45:39 +02002706 return t;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002707}
2708
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +05002709/* Uninitialize <qel> QUIC encryption level. Never fails. */
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002710static void quic_conn_enc_level_uninit(struct quic_enc_level *qel)
2711{
2712 int i;
2713
2714 for (i = 0; i < qel->tx.crypto.nb_buf; i++) {
2715 if (qel->tx.crypto.bufs[i]) {
2716 pool_free(pool_head_quic_crypto_buf, qel->tx.crypto.bufs[i]);
2717 qel->tx.crypto.bufs[i] = NULL;
2718 }
2719 }
Willy Tarreau61cfdf42021-02-20 10:46:51 +01002720 ha_free(&qel->tx.crypto.bufs);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002721}
2722
2723/* Initialize QUIC TLS encryption level with <level<> as level for <qc> QUIC
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +05002724 * connection allocating everything needed.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002725 * Returns 1 if succeeded, 0 if not.
2726 */
2727static int quic_conn_enc_level_init(struct quic_conn *qc,
2728 enum quic_tls_enc_level level)
2729{
2730 struct quic_enc_level *qel;
2731
2732 qel = &qc->els[level];
2733 qel->level = quic_to_ssl_enc_level(level);
2734 qel->tls_ctx.rx.aead = qel->tls_ctx.tx.aead = NULL;
2735 qel->tls_ctx.rx.md = qel->tls_ctx.tx.md = NULL;
2736 qel->tls_ctx.rx.hp = qel->tls_ctx.tx.hp = NULL;
2737 qel->tls_ctx.rx.flags = 0;
2738 qel->tls_ctx.tx.flags = 0;
2739
2740 qel->rx.pkts = EB_ROOT;
Frédéric Lécaille98cdeb22021-07-26 16:38:14 +02002741 HA_RWLOCK_INIT(&qel->rx.pkts_rwlock);
Frédéric Lécaillea11d0e22021-06-07 14:38:18 +02002742 MT_LIST_INIT(&qel->rx.pqpkts);
Frédéric Lécaille9054d1b2021-07-26 16:23:53 +02002743 qel->rx.crypto.offset = 0;
2744 qel->rx.crypto.frms = EB_ROOT_UNIQUE;
2745 HA_RWLOCK_INIT(&qel->rx.crypto.frms_rwlock);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002746
2747 /* Allocate only one buffer. */
2748 qel->tx.crypto.bufs = malloc(sizeof *qel->tx.crypto.bufs);
2749 if (!qel->tx.crypto.bufs)
2750 goto err;
2751
2752 qel->tx.crypto.bufs[0] = pool_alloc(pool_head_quic_crypto_buf);
2753 if (!qel->tx.crypto.bufs[0])
2754 goto err;
2755
2756 qel->tx.crypto.bufs[0]->sz = 0;
2757 qel->tx.crypto.nb_buf = 1;
2758
2759 qel->tx.crypto.sz = 0;
2760 qel->tx.crypto.offset = 0;
2761
2762 return 1;
2763
2764 err:
Willy Tarreau61cfdf42021-02-20 10:46:51 +01002765 ha_free(&qel->tx.crypto.bufs);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002766 return 0;
2767}
2768
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002769/* Release all the memory allocated for <conn> QUIC connection. */
2770static void quic_conn_free(struct quic_conn *conn)
2771{
2772 int i;
2773
Frédéric Lécaille6de72872021-06-11 15:44:24 +02002774 if (!conn)
2775 return;
2776
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002777 free_quic_conn_cids(conn);
2778 for (i = 0; i < QUIC_TLS_ENC_LEVEL_MAX; i++)
2779 quic_conn_enc_level_uninit(&conn->els[i]);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002780 if (conn->timer_task)
2781 task_destroy(conn->timer_task);
2782 pool_free(pool_head_quic_conn, conn);
2783}
2784
2785/* Callback called upon loss detection and PTO timer expirations. */
Willy Tarreau144f84a2021-03-02 16:09:26 +01002786static struct task *process_timer(struct task *task, void *ctx, unsigned int state)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002787{
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02002788 struct ssl_sock_ctx *conn_ctx;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002789 struct quic_conn *qc;
2790 struct quic_pktns *pktns;
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +02002791 int st;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002792
2793 conn_ctx = task->context;
2794 qc = conn_ctx->conn->qc;
Frédéric Lécaillef7e0b8d2020-12-16 17:33:11 +01002795 TRACE_ENTER(QUIC_EV_CONN_PTIMER, conn_ctx->conn,
2796 NULL, NULL, &qc->path->ifae_pkts);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002797 task->expire = TICK_ETERNITY;
2798 pktns = quic_loss_pktns(qc);
2799 if (tick_isset(pktns->tx.loss_time)) {
2800 struct list lost_pkts = LIST_HEAD_INIT(lost_pkts);
2801
2802 qc_packet_loss_lookup(pktns, qc, &lost_pkts);
2803 if (!LIST_ISEMPTY(&lost_pkts))
2804 qc_release_lost_pkts(pktns, ctx, &lost_pkts, now_ms);
2805 qc_set_timer(conn_ctx);
2806 goto out;
2807 }
2808
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +02002809 st = HA_ATOMIC_LOAD(&qc->state);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002810 if (qc->path->in_flight) {
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +02002811 pktns = quic_pto_pktns(qc, st >= QUIC_HS_ST_COMPLETE, NULL);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002812 pktns->tx.pto_probe = 1;
2813 }
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +02002814 else if (objt_server(qc->conn->target) && st <= QUIC_HS_ST_COMPLETE) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002815 struct quic_enc_level *iel = &qc->els[QUIC_TLS_ENC_LEVEL_INITIAL];
2816 struct quic_enc_level *hel = &qc->els[QUIC_TLS_ENC_LEVEL_HANDSHAKE];
2817
2818 if (hel->tls_ctx.rx.flags == QUIC_FL_TLS_SECRETS_SET)
2819 hel->pktns->tx.pto_probe = 1;
2820 if (iel->tls_ctx.rx.flags == QUIC_FL_TLS_SECRETS_SET)
2821 iel->pktns->tx.pto_probe = 1;
2822 }
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02002823 HA_ATOMIC_STORE(&qc->tx.nb_pto_dgrams, QUIC_MAX_NB_PTO_DGRAMS);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002824 tasklet_wakeup(conn_ctx->wait_event.tasklet);
2825 qc->path->loss.pto_count++;
2826
2827 out:
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01002828 TRACE_LEAVE(QUIC_EV_CONN_PTIMER, conn_ctx->conn, pktns);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002829
2830 return task;
2831}
2832
2833/* Initialize <conn> QUIC connection with <quic_initial_clients> as root of QUIC
2834 * connections used to identify the first Initial packets of client connecting
2835 * to listeners. This parameter must be NULL for QUIC connections attached
2836 * to listeners. <dcid> is the destination connection ID with <dcid_len> as length.
2837 * <scid> is the source connection ID with <scid_len> as length.
2838 * Returns 1 if succeeded, 0 if not.
2839 */
Frédéric Lécaille6de72872021-06-11 15:44:24 +02002840static struct quic_conn *qc_new_conn(unsigned int version, int ipv4,
2841 unsigned char *dcid, size_t dcid_len,
Frédéric Lécaille6b197642021-07-06 16:25:08 +02002842 unsigned char *scid, size_t scid_len, int server, void *owner)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002843{
2844 int i;
Frédéric Lécaille6de72872021-06-11 15:44:24 +02002845 struct quic_conn *qc;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002846 /* Initial CID. */
2847 struct quic_connection_id *icid;
2848
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02002849 TRACE_ENTER(QUIC_EV_CONN_INIT);
Frédéric Lécaille6de72872021-06-11 15:44:24 +02002850 qc = pool_zalloc(pool_head_quic_conn);
2851 if (!qc) {
2852 TRACE_PROTO("Could not allocate a new connection", QUIC_EV_CONN_INIT);
2853 goto err;
2854 }
2855
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002856 qc->cids = EB_ROOT;
2857 /* QUIC Server (or listener). */
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02002858 if (server) {
Frédéric Lécaille6b197642021-07-06 16:25:08 +02002859 struct listener *l = owner;
2860
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +02002861 HA_ATOMIC_STORE(&qc->state, QUIC_HS_ST_SERVER_INITIAL);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002862 /* Copy the initial DCID. */
2863 qc->odcid.len = dcid_len;
2864 if (qc->odcid.len)
2865 memcpy(qc->odcid.data, dcid, dcid_len);
2866
2867 /* Copy the SCID as our DCID for this connection. */
2868 if (scid_len)
2869 memcpy(qc->dcid.data, scid, scid_len);
2870 qc->dcid.len = scid_len;
Frédéric Lécaille6b197642021-07-06 16:25:08 +02002871 qc->tx.qring_list = &l->rx.tx_qrings;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002872 }
2873 /* QUIC Client (outgoing connection to servers) */
2874 else {
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +02002875 HA_ATOMIC_STORE(&qc->state, QUIC_HS_ST_CLIENT_INITIAL);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002876 if (dcid_len)
2877 memcpy(qc->dcid.data, dcid, dcid_len);
2878 qc->dcid.len = dcid_len;
2879 }
2880
2881 /* Initialize the output buffer */
2882 qc->obuf.pos = qc->obuf.data;
2883
2884 icid = new_quic_cid(&qc->cids, 0);
Frédéric Lécaille6de72872021-06-11 15:44:24 +02002885 if (!icid) {
2886 TRACE_PROTO("Could not allocate a new connection ID", QUIC_EV_CONN_INIT);
2887 goto err;
2888 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002889
2890 /* Select our SCID which is the first CID with 0 as sequence number. */
2891 qc->scid = icid->cid;
2892
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002893 /* Packet number spaces initialization. */
2894 for (i = 0; i < QUIC_TLS_PKTNS_MAX; i++)
2895 quic_pktns_init(&qc->pktns[i]);
2896 /* QUIC encryption level context initialization. */
2897 for (i = 0; i < QUIC_TLS_ENC_LEVEL_MAX; i++) {
Frédéric Lécaille6de72872021-06-11 15:44:24 +02002898 if (!quic_conn_enc_level_init(qc, i)) {
2899 TRACE_PROTO("Could not initialize an encryption level", QUIC_EV_CONN_INIT);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002900 goto err;
Frédéric Lécaille6de72872021-06-11 15:44:24 +02002901 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002902 /* Initialize the packet number space. */
2903 qc->els[i].pktns = &qc->pktns[quic_tls_pktns(i)];
2904 }
2905
Frédéric Lécaillec8d3f872021-07-06 17:19:44 +02002906 qc->version = version;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002907 /* TX part. */
2908 LIST_INIT(&qc->tx.frms_to_send);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002909 qc->tx.nb_buf = QUIC_CONN_TX_BUFS_NB;
2910 qc->tx.wbuf = qc->tx.rbuf = 0;
2911 qc->tx.bytes = 0;
2912 qc->tx.nb_pto_dgrams = 0;
2913 /* RX part. */
2914 qc->rx.bytes = 0;
2915
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002916 /* XXX TO DO: Only one path at this time. */
2917 qc->path = &qc->paths[0];
2918 quic_path_init(qc->path, ipv4, default_quic_cc_algo, qc);
2919
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02002920 TRACE_LEAVE(QUIC_EV_CONN_INIT);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002921
Frédéric Lécaille6de72872021-06-11 15:44:24 +02002922 return qc;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002923
2924 err:
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02002925 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_INIT);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002926 quic_conn_free(qc);
Frédéric Lécaille6de72872021-06-11 15:44:24 +02002927 return NULL;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002928}
2929
2930/* Initialize the timer task of <qc> QUIC connection.
2931 * Returns 1 if succeeded, 0 if not.
2932 */
2933static int quic_conn_init_timer(struct quic_conn *qc)
2934{
2935 qc->timer_task = task_new(MAX_THREADS_MASK);
2936 if (!qc->timer_task)
2937 return 0;
2938
2939 qc->timer = TICK_ETERNITY;
2940 qc->timer_task->process = process_timer;
2941 qc->timer_task->context = qc->conn->xprt_ctx;
2942
2943 return 1;
2944}
2945
2946/* Parse into <pkt> a long header located at <*buf> buffer, <end> begin a pointer to the end
2947 * past one byte of this buffer.
2948 */
2949static inline int quic_packet_read_long_header(unsigned char **buf, const unsigned char *end,
2950 struct quic_rx_packet *pkt)
2951{
2952 unsigned char dcid_len, scid_len;
2953
2954 /* Version */
2955 if (!quic_read_uint32(&pkt->version, (const unsigned char **)buf, end))
2956 return 0;
2957
2958 if (!pkt->version) { /* XXX TO DO XXX Version negotiation packet */ };
2959
2960 /* Destination Connection ID Length */
2961 dcid_len = *(*buf)++;
2962 /* We want to be sure we can read <dcid_len> bytes and one more for <scid_len> value */
2963 if (dcid_len > QUIC_CID_MAXLEN || end - *buf < dcid_len + 1)
2964 /* XXX MUST BE DROPPED */
2965 return 0;
2966
2967 if (dcid_len) {
2968 /* Check that the length of this received DCID matches the CID lengths
2969 * of our implementation for non Initials packets only.
2970 */
2971 if (pkt->type != QUIC_PACKET_TYPE_INITIAL && dcid_len != QUIC_CID_LEN)
2972 return 0;
2973
2974 memcpy(pkt->dcid.data, *buf, dcid_len);
2975 }
2976
2977 pkt->dcid.len = dcid_len;
2978 *buf += dcid_len;
2979
2980 /* Source Connection ID Length */
2981 scid_len = *(*buf)++;
2982 if (scid_len > QUIC_CID_MAXLEN || end - *buf < scid_len)
2983 /* XXX MUST BE DROPPED */
2984 return 0;
2985
2986 if (scid_len)
2987 memcpy(pkt->scid.data, *buf, scid_len);
2988 pkt->scid.len = scid_len;
2989 *buf += scid_len;
2990
2991 return 1;
2992}
2993
Frédéric Lécaille1a5e88c2021-05-31 18:04:07 +02002994/* If the header protection of <pkt> packet attached to <qc> connection with <ctx>
2995 * as context may be removed, return 1, 0 if not. Also set <*qel> to the associated
2996 * encryption level matching with the packet type. <*qel> may be null if not found.
2997 * Note that <ctx> may be null (for Initial packets).
2998 */
2999static int qc_pkt_may_rm_hp(struct quic_rx_packet *pkt,
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02003000 struct quic_conn *qc, struct ssl_sock_ctx *ctx,
Frédéric Lécaille1a5e88c2021-05-31 18:04:07 +02003001 struct quic_enc_level **qel)
3002{
3003 enum quic_tls_enc_level tel;
3004
3005 /* Special case without connection context (firt Initial packets) */
3006 if (!ctx) {
3007 *qel = &qc->els[QUIC_TLS_ENC_LEVEL_INITIAL];
3008 return 1;
3009 }
3010
3011 tel = quic_packet_type_enc_level(pkt->type);
3012 if (tel == QUIC_TLS_ENC_LEVEL_NONE) {
3013 *qel = NULL;
3014 return 0;
3015 }
3016
3017 *qel = &qc->els[tel];
3018 if ((*qel)->tls_ctx.rx.flags & QUIC_FL_TLS_SECRETS_DCD) {
3019 TRACE_DEVEL("Discarded keys", QUIC_EV_CONN_TRMHP, ctx->conn);
3020 return 0;
3021 }
3022
3023 if (((*qel)->tls_ctx.rx.flags & QUIC_FL_TLS_SECRETS_SET) &&
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +02003024 (tel != QUIC_TLS_ENC_LEVEL_APP ||
3025 HA_ATOMIC_LOAD(&ctx->conn->qc->state) >= QUIC_HS_ST_COMPLETE))
Frédéric Lécaille1a5e88c2021-05-31 18:04:07 +02003026 return 1;
3027
3028 return 0;
3029}
3030
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003031/* Try to remove the header protecttion of <pkt> QUIC packet attached to <conn>
3032 * QUIC connection with <buf> as packet number field address, <end> a pointer to one
3033 * byte past the end of the buffer containing this packet and <beg> the address of
3034 * the packet first byte.
3035 * If succeeded, this function updates <*buf> to point to the next packet in the buffer.
3036 * Returns 1 if succeeded, 0 if not.
3037 */
3038static inline int qc_try_rm_hp(struct quic_rx_packet *pkt,
3039 unsigned char **buf, unsigned char *beg,
3040 const unsigned char *end,
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02003041 struct quic_conn *qc, struct ssl_sock_ctx *ctx)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003042{
3043 unsigned char *pn = NULL; /* Packet number field */
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003044 struct quic_enc_level *qel;
3045 /* Only for traces. */
3046 struct quic_rx_packet *qpkt_trace;
3047
3048 qpkt_trace = NULL;
Frédéric Lécaille1a5e88c2021-05-31 18:04:07 +02003049 TRACE_ENTER(QUIC_EV_CONN_TRMHP, ctx ? ctx->conn : NULL);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003050 /* The packet number is here. This is also the start minus
3051 * QUIC_PACKET_PN_MAXLEN of the sample used to add/remove the header
3052 * protection.
3053 */
3054 pn = *buf;
Frédéric Lécaille1a5e88c2021-05-31 18:04:07 +02003055 if (qc_pkt_may_rm_hp(pkt, qc, ctx, &qel)) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003056 /* Note that the following function enables us to unprotect the packet
3057 * number and its length subsequently used to decrypt the entire
3058 * packets.
3059 */
3060 if (!qc_do_rm_hp(pkt, &qel->tls_ctx,
3061 qel->pktns->rx.largest_pn, pn, beg, end, ctx)) {
Frédéric Lécaille1a5e88c2021-05-31 18:04:07 +02003062 TRACE_PROTO("hp error", QUIC_EV_CONN_TRMHP, ctx ? ctx->conn : NULL);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003063 goto err;
3064 }
3065
3066 /* The AAD includes the packet number field found at <pn>. */
3067 pkt->aad_len = pn - beg + pkt->pnl;
3068 qpkt_trace = pkt;
3069 /* Store the packet */
3070 pkt->pn_node.key = pkt->pn;
Frédéric Lécaille98cdeb22021-07-26 16:38:14 +02003071 HA_RWLOCK_WRLOCK(QUIC_LOCK, &qel->rx.pkts_rwlock);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003072 quic_rx_packet_eb64_insert(&qel->rx.pkts, &pkt->pn_node);
Frédéric Lécaille98cdeb22021-07-26 16:38:14 +02003073 HA_RWLOCK_WRUNLOCK(QUIC_LOCK, &qel->rx.pkts_rwlock);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003074 }
Frédéric Lécaille1a5e88c2021-05-31 18:04:07 +02003075 else if (qel) {
3076 TRACE_PROTO("hp not removed", QUIC_EV_CONN_TRMHP, ctx ? ctx->conn : NULL, pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003077 pkt->pn_offset = pn - beg;
3078 quic_rx_packet_list_addq(&qel->rx.pqpkts, pkt);
3079 }
3080
3081 memcpy(pkt->data, beg, pkt->len);
3082 /* Updtate the offset of <*buf> for the next QUIC packet. */
3083 *buf = beg + pkt->len;
3084
Frédéric Lécaille1a5e88c2021-05-31 18:04:07 +02003085 TRACE_LEAVE(QUIC_EV_CONN_TRMHP, ctx ? ctx->conn : NULL, qpkt_trace);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003086 return 1;
3087
3088 err:
Frédéric Lécaille1a5e88c2021-05-31 18:04:07 +02003089 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_TRMHP, ctx ? ctx->conn : NULL, qpkt_trace);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003090 return 0;
3091}
3092
3093/* Parse the header form from <byte0> first byte of <pkt> pacekt to set type.
3094 * Also set <*long_header> to 1 if this form is long, 0 if not.
3095 */
3096static inline void qc_parse_hd_form(struct quic_rx_packet *pkt,
3097 unsigned char byte0, int *long_header)
3098{
3099 if (byte0 & QUIC_PACKET_LONG_HEADER_BIT) {
3100 pkt->type =
3101 (byte0 >> QUIC_PACKET_TYPE_SHIFT) & QUIC_PACKET_TYPE_BITMASK;
3102 *long_header = 1;
3103 }
3104 else {
3105 pkt->type = QUIC_PACKET_TYPE_SHORT;
3106 *long_header = 0;
3107 }
3108}
3109
3110static ssize_t qc_srv_pkt_rcv(unsigned char **buf, const unsigned char *end,
3111 struct quic_rx_packet *pkt,
3112 struct quic_dgram_ctx *dgram_ctx,
3113 struct sockaddr_storage *saddr)
3114{
3115 unsigned char *beg;
3116 uint64_t len;
3117 struct quic_conn *qc;
3118 struct eb_root *cids;
3119 struct ebmb_node *node;
3120 struct connection *srv_conn;
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02003121 struct ssl_sock_ctx *conn_ctx;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003122 int long_header;
3123
3124 qc = NULL;
3125 TRACE_ENTER(QUIC_EV_CONN_SPKT);
3126 if (end <= *buf)
3127 goto err;
3128
3129 /* Fixed bit */
3130 if (!(**buf & QUIC_PACKET_FIXED_BIT))
3131 /* XXX TO BE DISCARDED */
3132 goto err;
3133
3134 srv_conn = dgram_ctx->owner;
3135 beg = *buf;
3136 /* Header form */
3137 qc_parse_hd_form(pkt, *(*buf)++, &long_header);
3138 if (long_header) {
3139 size_t cid_lookup_len;
3140
3141 if (!quic_packet_read_long_header(buf, end, pkt))
3142 goto err;
3143
3144 /* For Initial packets, and for servers (QUIC clients connections),
3145 * there is no Initial connection IDs storage.
3146 */
3147 if (pkt->type == QUIC_PACKET_TYPE_INITIAL) {
3148 cids = &((struct server *)__objt_server(srv_conn->target))->cids;
3149 cid_lookup_len = pkt->dcid.len;
3150 }
3151 else {
3152 cids = &((struct server *)__objt_server(srv_conn->target))->cids;
3153 cid_lookup_len = QUIC_CID_LEN;
3154 }
3155
3156 node = ebmb_lookup(cids, pkt->dcid.data, cid_lookup_len);
3157 if (!node)
3158 goto err;
3159
3160 qc = ebmb_entry(node, struct quic_conn, scid_node);
3161
3162 if (pkt->type == QUIC_PACKET_TYPE_INITIAL) {
3163 qc->dcid.len = pkt->scid.len;
3164 if (pkt->scid.len)
3165 memcpy(qc->dcid.data, pkt->scid.data, pkt->scid.len);
3166 }
3167
3168 if (pkt->type == QUIC_PACKET_TYPE_INITIAL) {
3169 uint64_t token_len;
3170
3171 if (!quic_dec_int(&token_len, (const unsigned char **)buf, end) || end - *buf < token_len)
3172 goto err;
3173
3174 /* XXX TO DO XXX 0 value means "the token is not present".
3175 * A server which sends an Initial packet must not set the token.
3176 * So, a client which receives an Initial packet with a token
3177 * MUST discard the packet or generate a connection error with
3178 * PROTOCOL_VIOLATION as type.
3179 * The token must be provided in a Retry packet or NEW_TOKEN frame.
3180 */
3181 pkt->token_len = token_len;
3182 }
3183 }
3184 else {
3185 /* XXX TO DO: Short header XXX */
3186 if (end - *buf < QUIC_CID_LEN)
3187 goto err;
3188
3189 cids = &((struct server *)__objt_server(srv_conn->target))->cids;
3190 node = ebmb_lookup(cids, *buf, QUIC_CID_LEN);
3191 if (!node)
3192 goto err;
3193
3194 qc = ebmb_entry(node, struct quic_conn, scid_node);
3195 *buf += QUIC_CID_LEN;
3196 }
3197 /* Store the DCID used for this packet to check the packet which
3198 * come in this UDP datagram match with it.
3199 */
3200 if (!dgram_ctx->dcid_node)
3201 dgram_ctx->dcid_node = node;
3202 /* Only packets packets with long headers and not RETRY or VERSION as type
3203 * have a length field.
3204 */
3205 if (long_header && pkt->type != QUIC_PACKET_TYPE_RETRY && pkt->version) {
3206 if (!quic_dec_int(&len, (const unsigned char **)buf, end) || end - *buf < len)
3207 goto err;
3208
3209 pkt->len = len;
3210 }
3211 else if (!long_header) {
3212 /* A short packet is the last one of an UDP datagram. */
3213 pkt->len = end - *buf;
3214 }
3215
3216 conn_ctx = qc->conn->xprt_ctx;
3217
3218 /* Increase the total length of this packet by the header length. */
3219 pkt->len += *buf - beg;
3220 /* Do not check the DCID node before the length. */
3221 if (dgram_ctx->dcid_node != node) {
3222 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_SPKT, qc->conn);
3223 goto err;
3224 }
3225
3226 if (pkt->len > sizeof pkt->data) {
3227 TRACE_PROTO("Too big packet", QUIC_EV_CONN_SPKT, qc->conn, pkt, &pkt->len);
3228 goto err;
3229 }
3230
Frédéric Lécaille1a5e88c2021-05-31 18:04:07 +02003231 if (!qc_try_rm_hp(pkt, buf, beg, end, qc, conn_ctx))
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003232 goto err;
3233
3234 /* Wake the tasklet of the QUIC connection packet handler. */
3235 if (conn_ctx)
3236 tasklet_wakeup(conn_ctx->wait_event.tasklet);
3237
3238 TRACE_LEAVE(QUIC_EV_CONN_SPKT, qc->conn);
3239
3240 return pkt->len;
3241
3242 err:
Frédéric Lécaille6c1e36c2020-12-23 17:17:37 +01003243 TRACE_DEVEL("Leaing in error", QUIC_EV_CONN_SPKT, qc ? qc->conn : NULL);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003244 return -1;
3245}
3246
3247static ssize_t qc_lstnr_pkt_rcv(unsigned char **buf, const unsigned char *end,
3248 struct quic_rx_packet *pkt,
3249 struct quic_dgram_ctx *dgram_ctx,
3250 struct sockaddr_storage *saddr)
3251{
3252 unsigned char *beg;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003253 struct quic_conn *qc;
3254 struct eb_root *cids;
3255 struct ebmb_node *node;
3256 struct listener *l;
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02003257 struct ssl_sock_ctx *conn_ctx;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003258 int long_header = 0;
3259
3260 qc = NULL;
Frédéric Lécailled24c2ec2021-05-31 10:24:49 +02003261 conn_ctx = NULL;
Frédéric Lécaille2e7ffc92021-06-10 08:18:45 +02003262 TRACE_ENTER(QUIC_EV_CONN_LPKT, NULL, pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003263 if (end <= *buf)
3264 goto err;
3265
3266 /* Fixed bit */
3267 if (!(**buf & QUIC_PACKET_FIXED_BIT)) {
3268 /* XXX TO BE DISCARDED */
3269 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT);
3270 goto err;
3271 }
3272
3273 l = dgram_ctx->owner;
3274 beg = *buf;
3275 /* Header form */
3276 qc_parse_hd_form(pkt, *(*buf)++, &long_header);
3277 if (long_header) {
3278 unsigned char dcid_len;
3279
3280 if (!quic_packet_read_long_header(buf, end, pkt)) {
3281 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT);
3282 goto err;
3283 }
3284
3285 dcid_len = pkt->dcid.len;
3286 /* For Initial packets, and for servers (QUIC clients connections),
3287 * there is no Initial connection IDs storage.
3288 */
3289 if (pkt->type == QUIC_PACKET_TYPE_INITIAL) {
Frédéric Lécaillef3d078d2021-06-14 14:18:10 +02003290 uint64_t token_len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003291 /* DCIDs of first packets coming from clients may have the same values.
3292 * Let's distinguish them concatenating the socket addresses to the DCIDs.
3293 */
3294 quic_cid_saddr_cat(&pkt->dcid, saddr);
3295 cids = &l->rx.odcids;
Frédéric Lécaillef3d078d2021-06-14 14:18:10 +02003296
3297 if (!quic_dec_int(&token_len, (const unsigned char **)buf, end) ||
3298 end - *buf < token_len) {
3299 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT);
3300 goto err;
3301 }
3302
3303 /* XXX TO DO XXX 0 value means "the token is not present".
3304 * A server which sends an Initial packet must not set the token.
3305 * So, a client which receives an Initial packet with a token
3306 * MUST discard the packet or generate a connection error with
3307 * PROTOCOL_VIOLATION as type.
3308 * The token must be provided in a Retry packet or NEW_TOKEN frame.
3309 */
3310 pkt->token_len = token_len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003311 }
3312 else {
3313 if (pkt->dcid.len != QUIC_CID_LEN) {
3314 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT);
3315 goto err;
3316 }
3317
3318 cids = &l->rx.cids;
3319 }
3320
Frédéric Lécaillef3d078d2021-06-14 14:18:10 +02003321 /* Only packets packets with long headers and not RETRY or VERSION as type
3322 * have a length field.
3323 */
3324 if (pkt->type != QUIC_PACKET_TYPE_RETRY && pkt->version) {
3325 uint64_t len;
3326
3327 if (!quic_dec_int(&len, (const unsigned char **)buf, end) ||
3328 end - *buf < len) {
3329 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT);
3330 goto err;
3331 }
3332
3333 pkt->len = len;
3334 }
3335
3336
3337 HA_RWLOCK_RDLOCK(OTHER_LOCK, &l->rx.cids_lock);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003338 node = ebmb_lookup(cids, pkt->dcid.data, pkt->dcid.len);
3339 if (!node && pkt->type == QUIC_PACKET_TYPE_INITIAL && dcid_len == QUIC_CID_LEN &&
3340 cids == &l->rx.odcids) {
3341 /* Switch to the definitive tree ->cids containing the final CIDs. */
3342 node = ebmb_lookup(&l->rx.cids, pkt->dcid.data, dcid_len);
3343 if (node) {
3344 /* If found, signal this with NULL as special value for <cids>. */
3345 pkt->dcid.len = dcid_len;
3346 cids = NULL;
3347 }
3348 }
Frédéric Lécaillef3d078d2021-06-14 14:18:10 +02003349 HA_RWLOCK_RDUNLOCK(OTHER_LOCK, &l->rx.cids_lock);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003350
3351 if (!node) {
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02003352 int ipv4;
3353 struct quic_cid *odcid;
Frédéric Lécaillef3d078d2021-06-14 14:18:10 +02003354 struct ebmb_node *n = NULL;
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02003355
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003356 if (pkt->type != QUIC_PACKET_TYPE_INITIAL) {
3357 TRACE_PROTO("Non Initiial packet", QUIC_EV_CONN_LPKT);
3358 goto err;
3359 }
3360
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003361 pkt->saddr = *saddr;
3362 /* Note that here, odcid_len equals to pkt->dcid.len minus the length
3363 * of <saddr>.
3364 */
3365 pkt->odcid_len = dcid_len;
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02003366 ipv4 = saddr->ss_family == AF_INET;
Frédéric Lécaille6de72872021-06-11 15:44:24 +02003367 qc = qc_new_conn(pkt->version, ipv4, pkt->dcid.data, pkt->dcid.len,
Frédéric Lécaille6b197642021-07-06 16:25:08 +02003368 pkt->scid.data, pkt->scid.len, 1, l);
Frédéric Lécaille6de72872021-06-11 15:44:24 +02003369 if (qc == NULL)
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02003370 goto err;
3371
3372 odcid = &qc->rx.params.original_destination_connection_id;
3373 /* Copy the transport parameters. */
3374 qc->rx.params = l->bind_conf->quic_params;
3375 /* Copy original_destination_connection_id transport parameter. */
3376 memcpy(odcid->data, &pkt->dcid, pkt->odcid_len);
3377 odcid->len = pkt->odcid_len;
3378 /* Copy the initial source connection ID. */
3379 quic_cid_cpy(&qc->rx.params.initial_source_connection_id, &qc->scid);
3380 qc->enc_params_len =
3381 quic_transport_params_encode(qc->enc_params,
3382 qc->enc_params + sizeof qc->enc_params,
3383 &qc->rx.params, 1);
3384 if (!qc->enc_params_len)
3385 goto err;
3386
Frédéric Lécaille497fa782021-05-31 15:16:13 +02003387 /* NOTE: the socket address has been concatenated to the destination ID
3388 * chosen by the client for Initial packets.
3389 */
3390 if (!qc_new_isecs(qc, pkt->dcid.data, pkt->odcid_len, 1)) {
3391 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT, qc->conn);
3392 goto err;
3393 }
3394
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02003395 pkt->qc = qc;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003396 /* This is the DCID node sent in this packet by the client. */
3397 node = &qc->odcid_node;
Frédéric Lécaillef3d078d2021-06-14 14:18:10 +02003398 /* Enqueue this packet. */
3399 MT_LIST_APPEND(&l->rx.pkts, &pkt->rx_list);
3400 /* Try to accept a new connection. */
3401 listener_accept(l);
3402
3403 HA_RWLOCK_WRLOCK(OTHER_LOCK, &l->rx.cids_lock);
3404 /* Insert the DCID the QUIC client has chosen (only for listeners) */
3405 ebmb_insert(&l->rx.odcids, &qc->odcid_node, qc->odcid.len);
3406 /* Insert our SCID, the connection ID for the QUIC client. */
3407 n = ebmb_insert(&l->rx.cids, &qc->scid_node, qc->scid.len);
3408 HA_RWLOCK_WRUNLOCK(OTHER_LOCK, &l->rx.cids_lock);
3409 if (n != &qc->scid_node) {
3410 quic_conn_free(qc);
3411 qc = ebmb_entry(n, struct quic_conn, scid_node);
3412 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003413 }
3414 else {
3415 if (pkt->type == QUIC_PACKET_TYPE_INITIAL && cids == &l->rx.odcids)
3416 qc = ebmb_entry(node, struct quic_conn, odcid_node);
3417 else
3418 qc = ebmb_entry(node, struct quic_conn, scid_node);
Frédéric Lécailled24c2ec2021-05-31 10:24:49 +02003419 conn_ctx = qc->conn->xprt_ctx;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003420 }
3421 }
3422 else {
3423 if (end - *buf < QUIC_CID_LEN) {
3424 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT);
3425 goto err;
3426 }
3427
3428 cids = &l->rx.cids;
3429 node = ebmb_lookup(cids, *buf, QUIC_CID_LEN);
3430 if (!node) {
3431 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT);
3432 goto err;
3433 }
3434
3435 qc = ebmb_entry(node, struct quic_conn, scid_node);
Frédéric Lécailled24c2ec2021-05-31 10:24:49 +02003436 conn_ctx = qc->conn->xprt_ctx;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003437 *buf += QUIC_CID_LEN;
Frédéric Lécaillef3d078d2021-06-14 14:18:10 +02003438 /* A short packet is the last one of an UDP datagram. */
3439 pkt->len = end - *buf;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003440 }
3441
3442 /* Store the DCID used for this packet to check the packet which
3443 * come in this UDP datagram match with it.
3444 */
3445 if (!dgram_ctx->dcid_node) {
3446 dgram_ctx->dcid_node = node;
3447 dgram_ctx->qc = qc;
3448 }
3449
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003450 /* Increase the total length of this packet by the header length. */
3451 pkt->len += *buf - beg;
3452 /* Do not check the DCID node before the length. */
3453 if (dgram_ctx->dcid_node != node) {
3454 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT, qc->conn);
3455 goto err;
3456 }
3457
3458 if (pkt->len > sizeof pkt->data) {
3459 TRACE_PROTO("Too big packet", QUIC_EV_CONN_LPKT, qc->conn, pkt, &pkt->len);
3460 goto err;
3461 }
3462
Frédéric Lécaille1a5e88c2021-05-31 18:04:07 +02003463 if (!qc_try_rm_hp(pkt, buf, beg, end, qc, conn_ctx)) {
3464 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT, qc->conn);
3465 goto err;
3466 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003467
Frédéric Lécaille2e7ffc92021-06-10 08:18:45 +02003468
3469 TRACE_PROTO("New packet", QUIC_EV_CONN_LPKT, qc->conn, pkt);
Frédéric Lécaille01abc462021-07-21 09:34:27 +02003470 /* Wake up the connection packet handler task from here only if all
3471 * the contexts have been initialized, especially the mux context
3472 * conn_ctx->conn->ctx. Note that this is ->start xprt callback which
3473 * will start it if these contexts for the connection are not already
3474 * initialized.
3475 */
3476 if (conn_ctx && HA_ATOMIC_LOAD(&conn_ctx->conn->ctx))
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003477 tasklet_wakeup(conn_ctx->wait_event.tasklet);
Frédéric Lécailled24c2ec2021-05-31 10:24:49 +02003478
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003479 TRACE_LEAVE(QUIC_EV_CONN_LPKT, qc->conn, pkt);
3480
3481 return pkt->len;
3482
3483 err:
Frédéric Lécaille6c1e36c2020-12-23 17:17:37 +01003484 TRACE_DEVEL("Leaving in error", QUIC_EV_CONN_LPKT,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003485 qc ? qc->conn : NULL, pkt);
3486 return -1;
3487}
3488
3489/* This function builds into <buf> buffer a QUIC long packet header whose size may be computed
3490 * in advance. This is the reponsability of the caller to check there is enough room in this
3491 * buffer to build a long header.
3492 * Returns 0 if <type> QUIC packet type is not supported by long header, or 1 if succeeded.
3493 */
3494static int quic_build_packet_long_header(unsigned char **buf, const unsigned char *end,
3495 int type, size_t pn_len, struct quic_conn *conn)
3496{
3497 if (type > QUIC_PACKET_TYPE_RETRY)
3498 return 0;
3499
3500 /* #0 byte flags */
3501 *(*buf)++ = QUIC_PACKET_FIXED_BIT | QUIC_PACKET_LONG_HEADER_BIT |
3502 (type << QUIC_PACKET_TYPE_SHIFT) | (pn_len - 1);
3503 /* Version */
3504 quic_write_uint32(buf, end, conn->version);
3505 *(*buf)++ = conn->dcid.len;
3506 /* Destination connection ID */
3507 if (conn->dcid.len) {
3508 memcpy(*buf, conn->dcid.data, conn->dcid.len);
3509 *buf += conn->dcid.len;
3510 }
3511 /* Source connection ID */
3512 *(*buf)++ = conn->scid.len;
3513 if (conn->scid.len) {
3514 memcpy(*buf, conn->scid.data, conn->scid.len);
3515 *buf += conn->scid.len;
3516 }
3517
3518 return 1;
3519}
3520
3521/* This function builds into <buf> buffer a QUIC long packet header whose size may be computed
3522 * in advance. This is the reponsability of the caller to check there is enough room in this
3523 * buffer to build a long header.
3524 * Returns 0 if <type> QUIC packet type is not supported by long header, or 1 if succeeded.
3525 */
3526static int quic_build_packet_short_header(unsigned char **buf, const unsigned char *end,
3527 size_t pn_len, struct quic_conn *conn)
3528{
3529 /* #0 byte flags */
3530 *(*buf)++ = QUIC_PACKET_FIXED_BIT | (pn_len - 1);
3531 /* Destination connection ID */
3532 if (conn->dcid.len) {
3533 memcpy(*buf, conn->dcid.data, conn->dcid.len);
3534 *buf += conn->dcid.len;
3535 }
3536
3537 return 1;
3538}
3539
3540/* Apply QUIC header protection to the packet with <buf> as first byte address,
3541 * <pn> as address of the Packet number field, <pnlen> being this field length
3542 * with <aead> as AEAD cipher and <key> as secret key.
3543 * Returns 1 if succeeded or 0 if failed.
3544 */
3545static int quic_apply_header_protection(unsigned char *buf, unsigned char *pn, size_t pnlen,
3546 const EVP_CIPHER *aead, const unsigned char *key)
3547{
3548 int i, ret, outlen;
3549 EVP_CIPHER_CTX *ctx;
3550 /* We need an IV of at least 5 bytes: one byte for bytes #0
3551 * and at most 4 bytes for the packet number
3552 */
3553 unsigned char mask[5] = {0};
3554
3555 ret = 0;
3556 ctx = EVP_CIPHER_CTX_new();
3557 if (!ctx)
3558 return 0;
3559
3560 if (!EVP_EncryptInit_ex(ctx, aead, NULL, key, pn + QUIC_PACKET_PN_MAXLEN) ||
3561 !EVP_EncryptUpdate(ctx, mask, &outlen, mask, sizeof mask) ||
3562 !EVP_EncryptFinal_ex(ctx, mask, &outlen))
3563 goto out;
3564
3565 *buf ^= mask[0] & (*buf & QUIC_PACKET_LONG_HEADER_BIT ? 0xf : 0x1f);
3566 for (i = 0; i < pnlen; i++)
3567 pn[i] ^= mask[i + 1];
3568
3569 ret = 1;
3570
3571 out:
3572 EVP_CIPHER_CTX_free(ctx);
3573
3574 return ret;
3575}
3576
3577/* Reduce the encoded size of <ack_frm> ACK frame removing the last
3578 * ACK ranges if needed to a value below <limit> in bytes.
3579 * Return 1 if succeeded, 0 if not.
3580 */
3581static int quic_ack_frm_reduce_sz(struct quic_frame *ack_frm, size_t limit)
3582{
3583 size_t room, ack_delay_sz;
3584
3585 ack_delay_sz = quic_int_getsize(ack_frm->tx_ack.ack_delay);
3586 /* A frame is made of 1 byte for the frame type. */
3587 room = limit - ack_delay_sz - 1;
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003588 if (!quic_rm_last_ack_ranges(ack_frm->tx_ack.arngs, room))
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003589 return 0;
3590
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003591 return 1 + ack_delay_sz + ack_frm->tx_ack.arngs->enc_sz;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003592}
3593
Frédéric Lécaille9445abc2021-08-04 10:49:51 +02003594/* Prepare as most as possible CRYPTO or STREAM frames from their prebuilt frames
3595 * for <qel> encryption level to be encoded in a buffer with <room> as available room,
Frédéric Lécailleea604992020-12-24 13:01:37 +01003596 * and <*len> the packet Length field initialized with the number of bytes already present
3597 * in this buffer which must be taken into an account for the Length packet field value.
Frédéric Lécaille9445abc2021-08-04 10:49:51 +02003598 * <headlen> is the number of bytes already present in this packet before building frames.
3599 *
Frédéric Lécaille9445abc2021-08-04 10:49:51 +02003600 * Update consequently <*len> to reflect the size of these frames built
3601 * by this function. Also attach these frames to <pkt> QUIC packet.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003602 * Return 1 if succeeded, 0 if not.
3603 */
Frédéric Lécaille9445abc2021-08-04 10:49:51 +02003604static inline int qc_build_frms(struct quic_tx_packet *pkt,
3605 size_t room, size_t *len, size_t headlen,
3606 struct quic_enc_level *qel,
3607 struct quic_conn *conn)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003608{
Frédéric Lécailleea604992020-12-24 13:01:37 +01003609 int ret;
Frédéric Lécaille0ad04582021-07-27 14:51:54 +02003610 struct quic_frame *cf;
Frédéric Lécaillec88df072021-07-27 11:43:11 +02003611 struct mt_list *tmp1, tmp2;
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02003612 size_t remain = quic_path_prep_data(conn->path);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003613
Frédéric Lécailleea604992020-12-24 13:01:37 +01003614 ret = 0;
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02003615 if (*len > room || headlen > remain)
3616 return 0;
3617
Frédéric Lécailleea604992020-12-24 13:01:37 +01003618 /* If we are not probing we must take into an account the congestion
3619 * control window.
3620 */
3621 if (!conn->tx.nb_pto_dgrams)
3622 room = QUIC_MIN(room, quic_path_prep_data(conn->path) - headlen);
Frédéric Lécaille0ac38512021-08-03 16:38:49 +02003623 TRACE_PROTO("************** frames build (headlen)",
Frédéric Lécailleea604992020-12-24 13:01:37 +01003624 QUIC_EV_CONN_BCFRMS, conn->conn, &headlen);
Frédéric Lécaillec88df072021-07-27 11:43:11 +02003625 mt_list_for_each_entry_safe(cf, &qel->pktns->tx.frms, mt_list, tmp1, tmp2) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003626 /* header length, data length, frame length. */
Frédéric Lécaillea5b1b892021-08-25 17:56:22 +02003627 size_t hlen, dlen, dlen_sz, avail_room, flen;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003628
Frédéric Lécailleea604992020-12-24 13:01:37 +01003629 if (!room)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003630 break;
3631
Frédéric Lécaille0ac38512021-08-03 16:38:49 +02003632 switch (cf->type) {
3633 case QUIC_FT_CRYPTO:
3634 TRACE_PROTO(" New CRYPTO frame build (room, len)",
3635 QUIC_EV_CONN_BCFRMS, conn->conn, &room, len);
3636 /* Compute the length of this CRYPTO frame header */
3637 hlen = 1 + quic_int_getsize(cf->crypto.offset);
3638 /* Compute the data length of this CRyPTO frame. */
3639 dlen = max_stream_data_size(room, *len + hlen, cf->crypto.len);
3640 TRACE_PROTO(" CRYPTO data length (hlen, crypto.len, dlen)",
3641 QUIC_EV_CONN_BCFRMS, conn->conn, &hlen, &cf->crypto.len, &dlen);
3642 if (!dlen)
3643 break;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003644
Frédéric Lécaille0ac38512021-08-03 16:38:49 +02003645 pkt->cdata_len += dlen;
3646 /* CRYPTO frame length. */
3647 flen = hlen + quic_int_getsize(dlen) + dlen;
3648 TRACE_PROTO(" CRYPTO frame length (flen)",
3649 QUIC_EV_CONN_BCFRMS, conn->conn, &flen);
3650 /* Add the CRYPTO data length and its encoded length to the packet
3651 * length and the length of this length.
3652 */
3653 *len += flen;
3654 room -= flen;
3655 if (dlen == cf->crypto.len) {
3656 /* <cf> CRYPTO data have been consumed. */
3657 MT_LIST_DELETE_SAFE(tmp1);
3658 LIST_APPEND(&pkt->frms, &cf->list);
3659 }
3660 else {
3661 struct quic_frame *new_cf;
3662
3663 new_cf = pool_alloc(pool_head_quic_frame);
3664 if (!new_cf) {
3665 TRACE_PROTO("No memory for new crypto frame", QUIC_EV_CONN_BCFRMS, conn->conn);
3666 return 0;
3667 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003668
Frédéric Lécaille0ac38512021-08-03 16:38:49 +02003669 new_cf->type = QUIC_FT_CRYPTO;
3670 new_cf->crypto.len = dlen;
3671 new_cf->crypto.offset = cf->crypto.offset;
3672 new_cf->crypto.qel = qel;
3673 LIST_APPEND(&pkt->frms, &new_cf->list);
3674 /* Consume <dlen> bytes of the current frame. */
3675 cf->crypto.len -= dlen;
3676 cf->crypto.offset += dlen;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003677 }
Frédéric Lécaille0ac38512021-08-03 16:38:49 +02003678 break;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003679
Frédéric Lécaille0ac38512021-08-03 16:38:49 +02003680 case QUIC_FT_STREAM_8 ... QUIC_FT_STREAM_F:
Frédéric Lécaillea5b1b892021-08-25 17:56:22 +02003681 /* Note that these frames are accepted in short packets only without
3682 * "Length" packet field. Here, <*len> is used only to compute the
3683 * sum of the lengths of the already built frames for this packet.
3684 */
3685 TRACE_PROTO(" New STREAM frame build (room, len)",
3686 QUIC_EV_CONN_BCFRMS, conn->conn, &room, len);
3687 /* Compute the length of this STREAM frame "header" made a all the field
3688 * excepting the variable ones. Note that +1 is for the type of this frame.
3689 */
3690 hlen = 1 + quic_int_getsize(cf->stream.id) +
3691 ((cf->type & QUIC_STREAM_FRAME_TYPE_OFF_BIT) ? quic_int_getsize(cf->stream.offset) : 0);
3692 /* Compute the data length of this STREAM frame. */
3693 avail_room = room - hlen - *len;
3694 if ((ssize_t)avail_room <= 0)
3695 continue;
3696
3697 if (cf->type & QUIC_STREAM_FRAME_TYPE_LEN_BIT) {
3698 dlen = max_available_room(avail_room, &dlen_sz);
3699 if (dlen > cf->stream.len) {
3700 dlen = cf->stream.len;
3701 }
3702 dlen_sz = quic_int_getsize(dlen);
3703 flen = hlen + dlen_sz + dlen;
3704 }
3705 else {
3706 dlen = QUIC_MIN(avail_room, cf->stream.len);
3707 flen = hlen + dlen;
3708 }
3709 TRACE_PROTO(" STREAM data length (hlen, stream.len, dlen)",
3710 QUIC_EV_CONN_BCFRMS, conn->conn, &hlen, &cf->stream.len, &dlen);
3711 TRACE_PROTO(" STREAM frame length (flen)",
3712 QUIC_EV_CONN_BCFRMS, conn->conn, &flen);
3713 /* Add the STREAM data length and its encoded length to the packet
3714 * length and the length of this length.
3715 */
3716 *len += flen;
3717 room -= flen;
3718 if (dlen == cf->stream.len) {
3719 /* <cf> STREAM data have been consumed. */
3720 MT_LIST_DELETE_SAFE(tmp1);
3721 LIST_APPEND(&pkt->frms, &cf->list);
3722 }
3723 else {
3724 struct quic_frame *new_cf;
3725
3726 new_cf = pool_zalloc(pool_head_quic_frame);
3727 if (!new_cf) {
3728 TRACE_PROTO("No memory for new STREAM frame", QUIC_EV_CONN_BCFRMS, conn->conn);
3729 return 0;
3730 }
3731
3732 new_cf->type = cf->type;
3733 new_cf->stream.id = cf->stream.id;
3734 if (cf->type & QUIC_STREAM_FRAME_TYPE_OFF_BIT)
3735 new_cf->stream.offset = cf->stream.offset;
3736 new_cf->stream.len = dlen;
3737 new_cf->type |= QUIC_STREAM_FRAME_TYPE_LEN_BIT;
3738 /* FIN bit reset */
3739 new_cf->type &= ~QUIC_STREAM_FRAME_TYPE_FIN_BIT;
3740 new_cf->stream.data = cf->stream.data;
3741 LIST_APPEND(&pkt->frms, &new_cf->list);
3742 cf->type |= QUIC_STREAM_FRAME_TYPE_OFF_BIT;
3743 /* Consume <dlen> bytes of the current frame. */
3744 cf->stream.len -= dlen;
3745 cf->stream.offset += dlen;
3746 cf->stream.data += dlen;
3747 }
Frédéric Lécaille0ac38512021-08-03 16:38:49 +02003748 break;
3749
3750 default:
3751 flen = qc_frm_len(cf);
3752 BUG_ON(!flen);
3753 if (flen > room)
3754 continue;
3755
3756 *len += flen;
3757 room -= flen;
3758 MT_LIST_DELETE_SAFE(tmp1);
3759 LIST_APPEND(&pkt->frms, &cf->list);
3760 break;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003761 }
Frédéric Lécailleea604992020-12-24 13:01:37 +01003762 ret = 1;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003763 }
3764
Frédéric Lécailleea604992020-12-24 13:01:37 +01003765 return ret;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003766}
3767
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02003768/* This function evaluates if <pkt> packet may be built into a buffer with
3769 * <room> as available room. A valid packet should at least contain a valid
3770 * header and at least a frame.
3771 * To estimate the minimal space to build a packet, we consider the worst case:
3772 - there is not enough space to build ack-eliciting frames from
3773 qel->pktns->tx.frms. This is safe to consider this because when we build
3774 a packet we first build the ACK frames, then the ack-eliciting frames
3775 from qel->pktns->tx.frms only if there is enough space for these
3776 ack-eliciting frames, finally PING and PADDING frames if needed,
3777 - we have to ensure there is enough space to build an ACK frame if required,
3778 and a PING frame, even if we do not have to probe,
3779 - we also have to verify there is enough space to build a PADDING frame
3780 if needed, especially if there is no need to send an ACK frame.
3781 * Returns 1 if the <pkt> may be built, 0 if not (not enough room to build
3782 * a valid packet).
3783 */
3784static int qc_eval_pkt(ssize_t room, struct quic_tx_packet *pkt,
3785 int ack, int nb_pto_dgrams,
3786 struct quic_enc_level *qel, struct quic_conn *conn)
3787{
3788 size_t minlen, token_fields_len;
3789 /* XXX FIXME XXX : ack delay not supported */
3790 uint64_t ack_delay = 0;
3791 size_t ack_frm_len = 0;
3792
3793 TRACE_PROTO("Available room", QUIC_EV_CONN_HPKT,
3794 conn->conn, NULL, NULL, &room);
3795 /* When we do not have to probe nor send acks either, we must take into
3796 * an account the data which have already been prepared and limit
3797 * the size of this packet. We will potentially build an ack-eliciting
3798 * packet.
3799 */
3800 if (!nb_pto_dgrams && !ack) {
3801 size_t path_room;
3802
3803 path_room = quic_path_prep_data(conn->path);
3804 if (room > path_room)
3805 room = path_room;
3806 }
3807
3808 if (ack)
3809 /* A frame is made of 1 byte for the frame type. */
3810 ack_frm_len = 1 + quic_int_getsize(ack_delay) + qel->pktns->rx.arngs.enc_sz;
3811
3812 /* XXX FIXME XXX : token not supported */
3813 token_fields_len = pkt->type == QUIC_PACKET_TYPE_INITIAL ? 1 : 0;
3814 /* Check there is enough room to build the header followed by a token,
3815 * if present. The trailing room needed for the QUIC_TLS_TAG_LEN-bytes
3816 * encryption tag is also taken into an account. Note that we have no
3817 * knowledge of the packet number for this packet. It must be atomically
3818 * incremented each time a packet is built. But before building a packet
3819 * we must estimate if it may be built if we do not want to consume a packet
3820 * number for nothing! Note that we add 1 byte more to
3821 * <minlen> to be able to build an ack-eliciting packet when probing without
3822 * ack-eliciting frames to send. In this case we need to add a 1-byte length
3823 * PING frame.
3824 */
3825 minlen = QUIC_TLS_TAG_LEN + QUIC_PACKET_PN_MAXLEN + ack_frm_len + 1;
3826 if (pkt->type != QUIC_PACKET_TYPE_SHORT)
3827 minlen += QUIC_LONG_PACKET_MINLEN + conn->dcid.len + conn->scid.len
3828 + token_fields_len;
3829 else
3830 minlen += QUIC_SHORT_PACKET_MINLEN + conn->dcid.len;
3831
3832 /* Consider any PADDING frame to add */
3833 if (objt_server(conn->conn->target) &&
3834 pkt->type == QUIC_PACKET_TYPE_INITIAL &&
3835 minlen < QUIC_INITIAL_PACKET_MINLEN) {
3836 /* Pad too short client Initial packet */
3837 minlen += QUIC_INITIAL_PACKET_MINLEN - minlen;
3838 }
3839 else if (!ack) {
3840 /* Consider we will have to add the longest short PADDING frame to
3841 * protect a 1-byte length packet number.
3842 */
3843 minlen += QUIC_PACKET_PN_MAXLEN - 1;
3844 }
3845
3846 if (room < minlen) {
3847 TRACE_PROTO("Not enoug room", QUIC_EV_CONN_HPKT,
3848 conn->conn, NULL, NULL, &room);
3849 return 0;
3850 }
3851
3852 return 1;
3853}
3854
3855/* This function builds a clear packet from <pkt> information (its type)
Frédéric Lécaille9445abc2021-08-04 10:49:51 +02003856 * into a buffer with <pos> as position pointer and <qel> as QUIC TLS encryption
3857 * level for <conn> QUIC connection and <qel> as QUIC TLS encryption level,
3858 * filling the buffer with as much frames as possible.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003859 * The trailing QUIC_TLS_TAG_LEN bytes of this packet are not built. But they are
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003860 * reserved so that to ensure there is enough room to build this AEAD TAG after
Frédéric Lécaille9445abc2021-08-04 10:49:51 +02003861 * having returned from this function.
3862 * This function also updates the value of <buf_pn> pointer to point to the packet
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003863 * number field in this packet. <pn_len> will also have the packet number
3864 * length as value.
3865 *
Frédéric Lécaille9445abc2021-08-04 10:49:51 +02003866 * Always succeeds: this is the responsability of the caller to ensure there is
3867 * enough room to build a packet.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003868 */
Frédéric Lécaille9445abc2021-08-04 10:49:51 +02003869static void qc_do_build_pkt(unsigned char *pos, const unsigned char *end,
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02003870 struct quic_tx_packet *pkt, int ack, int nb_pto_dgrams,
Frédéric Lécaille9445abc2021-08-04 10:49:51 +02003871 int64_t pn, size_t *pn_len, unsigned char **buf_pn,
3872 struct quic_enc_level *qel, struct quic_conn *conn)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003873{
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003874 unsigned char *beg;
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02003875 size_t len, len_frms, padding_len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003876 struct quic_frame frm = { .type = QUIC_FT_CRYPTO, };
3877 struct quic_frame ack_frm = { .type = QUIC_FT_ACK, };
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003878 size_t ack_frm_len;
3879 int64_t largest_acked_pn;
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01003880 int add_ping_frm;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003881
Frédéric Lécailleea604992020-12-24 13:01:37 +01003882 /* Length field value with CRYPTO frames if present. */
3883 len_frms = 0;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003884 beg = pos;
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01003885 /* When not probing and not acking, reduce the size of this buffer to respect
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02003886 * the congestion controller window. So, we do not limit the size of this
3887 * packet if we have an ACK frame to send because an ACK frame is not
3888 * ack-eliciting. This size will be limited if we have ack-eliciting
3889 * frames to send from qel->pktns->tx.frms.
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01003890 */
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02003891 if (!nb_pto_dgrams && !ack) {
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01003892 size_t path_room;
3893
3894 path_room = quic_path_prep_data(conn->path);
3895 if (end - beg > path_room)
3896 end = beg + path_room;
3897 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003898
Frédéric Lécaillee1aa0d32021-08-03 16:03:09 +02003899 largest_acked_pn = HA_ATOMIC_LOAD(&qel->pktns->tx.largest_acked_pn);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003900 /* packet number length */
3901 *pn_len = quic_packet_number_length(pn, largest_acked_pn);
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02003902 /* Build the header */
3903 if (pkt->type == QUIC_PACKET_TYPE_SHORT)
Frédéric Lécaillee1aa0d32021-08-03 16:03:09 +02003904 quic_build_packet_short_header(&pos, end, *pn_len, conn);
3905 else
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02003906 quic_build_packet_long_header(&pos, end, pkt->type, *pn_len, conn);
3907 /* XXX FIXME XXX Encode the token length (0) for an Initial packet. */
3908 if (pkt->type == QUIC_PACKET_TYPE_INITIAL)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003909 *pos++ = 0;
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02003910 /* Ensure there is enough room for the TLS encryption tag */
3911 end -= QUIC_TLS_TAG_LEN;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003912 /* Build an ACK frame if required. */
3913 ack_frm_len = 0;
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02003914 if (ack && !eb_is_empty(&qel->pktns->rx.arngs.root)) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003915 ack_frm.tx_ack.ack_delay = 0;
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003916 ack_frm.tx_ack.arngs = &qel->pktns->rx.arngs;
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02003917 /* XXX BE CAREFUL XXX : here we reserved at least one byte for the
3918 * smallest frame (PING) and <*pn_len> more for the packet number. Note
3919 * that from here, we do not know if we will have to send a PING frame.
3920 * This will be decided after having computed the ack-eliciting frames
3921 * to be added to this packet.
3922 */
3923 ack_frm_len = quic_ack_frm_reduce_sz(&ack_frm, end - 1 - *pn_len - pos);
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01003924 if (!ack_frm_len) {
3925 ssize_t room = end - pos;
3926 TRACE_PROTO("Not enough room", QUIC_EV_CONN_HPKT,
3927 conn->conn, NULL, NULL, &room);
Frédéric Lécaille9445abc2021-08-04 10:49:51 +02003928 BUG_ON(1);
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01003929 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003930 }
3931
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02003932 /* Length field value without the ack-eliciting frames. */
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003933 len = ack_frm_len + *pn_len;
Frédéric Lécaillec88df072021-07-27 11:43:11 +02003934 if (!MT_LIST_ISEMPTY(&qel->pktns->tx.frms)) {
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01003935 ssize_t room = end - pos;
Frédéric Lécailleea604992020-12-24 13:01:37 +01003936
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02003937 /* Initialize the length of the frames built below to <len>.
3938 * If any frame could be successfully built by qc_build_frms(),
3939 * we will have len_frms > len.
3940 */
3941 len_frms = len;
3942 if (!qc_build_frms(pkt, end - pos, &len_frms, pos - beg, qel, conn))
Frédéric Lécailleea604992020-12-24 13:01:37 +01003943 TRACE_PROTO("Not enough room", QUIC_EV_CONN_HPKT,
3944 conn->conn, NULL, NULL, &room);
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01003945 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003946
3947 add_ping_frm = 0;
3948 padding_len = 0;
3949 if (objt_server(conn->conn->target) &&
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02003950 pkt->type == QUIC_PACKET_TYPE_INITIAL &&
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003951 len < QUIC_INITIAL_PACKET_MINLEN) {
3952 len += padding_len = QUIC_INITIAL_PACKET_MINLEN - len;
3953 }
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02003954 else if (LIST_ISEMPTY(&pkt->frms) || len_frms == len) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003955 if (qel->pktns->tx.pto_probe) {
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02003956 /* If we cannot send a frame, we send a PING frame. */
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003957 add_ping_frm = 1;
3958 len += 1;
3959 }
3960 /* If there is no frame at all to follow, add at least a PADDING frame. */
3961 if (!ack_frm_len)
3962 len += padding_len = QUIC_PACKET_PN_MAXLEN - *pn_len;
3963 }
3964
3965 /* Length (of the remaining data). Must not fail because, the buffer size
3966 * has been checked above. Note that we have reserved QUIC_TLS_TAG_LEN bytes
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02003967 * for the encryption tag. It must be taken into an account for the length
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003968 * of this packet.
3969 */
Frédéric Lécailleea604992020-12-24 13:01:37 +01003970 if (len_frms)
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02003971 len = len_frms + QUIC_TLS_TAG_LEN;
Frédéric Lécailleea604992020-12-24 13:01:37 +01003972 else
3973 len += QUIC_TLS_TAG_LEN;
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02003974 if (pkt->type != QUIC_PACKET_TYPE_SHORT)
Frédéric Lécaillee1aa0d32021-08-03 16:03:09 +02003975 quic_enc_int(&pos, end, len);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003976
3977 /* Packet number field address. */
3978 *buf_pn = pos;
3979
3980 /* Packet number encoding. */
3981 quic_packet_number_encode(&pos, end, pn, *pn_len);
3982
Frédéric Lécaille133e8a72020-12-18 09:33:27 +01003983 if (ack_frm_len && !qc_build_frm(&pos, end, &ack_frm, pkt, conn)) {
3984 ssize_t room = end - pos;
3985 TRACE_PROTO("Not enough room", QUIC_EV_CONN_HPKT,
3986 conn->conn, NULL, NULL, &room);
Frédéric Lécaille9445abc2021-08-04 10:49:51 +02003987 BUG_ON(1);
Frédéric Lécaille133e8a72020-12-18 09:33:27 +01003988 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003989
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02003990 /* Ack-eliciting frames */
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003991 if (!LIST_ISEMPTY(&pkt->frms)) {
Frédéric Lécaille0ad04582021-07-27 14:51:54 +02003992 struct quic_frame *cf;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003993
3994 list_for_each_entry(cf, &pkt->frms, list) {
Frédéric Lécaillef252adb2021-08-03 17:01:25 +02003995 if (!qc_build_frm(&pos, end, cf, pkt, conn)) {
Frédéric Lécaille133e8a72020-12-18 09:33:27 +01003996 ssize_t room = end - pos;
3997 TRACE_PROTO("Not enough room", QUIC_EV_CONN_HPKT,
3998 conn->conn, NULL, NULL, &room);
Frédéric Lécaille9445abc2021-08-04 10:49:51 +02003999 BUG_ON(1);
Frédéric Lécaille133e8a72020-12-18 09:33:27 +01004000 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004001 }
4002 }
4003
4004 /* Build a PING frame if needed. */
4005 if (add_ping_frm) {
4006 frm.type = QUIC_FT_PING;
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01004007 if (!qc_build_frm(&pos, end, &frm, pkt, conn)) {
4008 ssize_t room = end - pos;
4009 TRACE_PROTO("Not enough room", QUIC_EV_CONN_HPKT,
4010 conn->conn, NULL, NULL, &room);
Frédéric Lécaille9445abc2021-08-04 10:49:51 +02004011 BUG_ON(1);
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01004012 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004013 }
4014
4015 /* Build a PADDING frame if needed. */
4016 if (padding_len) {
4017 frm.type = QUIC_FT_PADDING;
4018 frm.padding.len = padding_len;
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01004019 if (!qc_build_frm(&pos, end, &frm, pkt, conn)) {
4020 ssize_t room = end - pos;
4021 TRACE_PROTO("Not enough room", QUIC_EV_CONN_HPKT,
4022 conn->conn, NULL, NULL, &room);
Frédéric Lécaille9445abc2021-08-04 10:49:51 +02004023 BUG_ON(1);
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01004024 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004025 }
4026
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01004027 /* Always reset this variable as this function has no idea
4028 * if it was set. It is handle by the loss detection timer.
4029 */
4030 qel->pktns->tx.pto_probe = 0;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004031 pkt->len = pos - beg;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004032}
4033
Frédéric Lécaille0e50e1b2021-08-03 15:03:35 +02004034static inline void quic_tx_packet_init(struct quic_tx_packet *pkt, int type)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004035{
Frédéric Lécaille0e50e1b2021-08-03 15:03:35 +02004036 pkt->type = type;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004037 pkt->len = 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004038 pkt->cdata_len = 0;
4039 pkt->in_flight_len = 0;
4040 LIST_INIT(&pkt->frms);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004041 pkt->next = NULL;
4042 pkt->refcnt = 1;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004043}
4044
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +05004045/* Free <pkt> TX packet which has not already attached to any tree. */
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004046static inline void free_quic_tx_packet(struct quic_tx_packet *pkt)
4047{
Frédéric Lécaille0ad04582021-07-27 14:51:54 +02004048 struct quic_frame *frm, *frmbak;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004049
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004050 if (!pkt)
4051 return;
4052
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004053 list_for_each_entry_safe(frm, frmbak, &pkt->frms, list) {
Willy Tarreau2b718102021-04-21 07:32:39 +02004054 LIST_DELETE(&frm->list);
Frédéric Lécaille0ad04582021-07-27 14:51:54 +02004055 pool_free(pool_head_quic_frame, frm);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004056 }
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004057 quic_tx_packet_refdec(pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004058}
4059
Frédéric Lécaille9445abc2021-08-04 10:49:51 +02004060/* Build a packet into <buf> packet buffer with <pkt_type> as packet
4061 * type for <qc> QUIC connection from <qel> encryption level.
4062 * Return -2 if the packet could not be allocated or encrypted for any reason,
4063 * -1 if there was not enough room to build a packet.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004064 */
Frédéric Lécaille9445abc2021-08-04 10:49:51 +02004065static struct quic_tx_packet *qc_build_pkt(unsigned char **pos,
4066 const unsigned char *buf_end,
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02004067 struct quic_enc_level *qel,
Frédéric Lécaille9445abc2021-08-04 10:49:51 +02004068 struct quic_conn *qc, int pkt_type,
Frédéric Lécaille67f47d02021-08-19 15:19:09 +02004069 int ack, int nb_pto_dgrams, int *err)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004070{
4071 /* The pointer to the packet number field. */
4072 unsigned char *buf_pn;
4073 unsigned char *beg, *end, *payload;
4074 int64_t pn;
4075 size_t pn_len, payload_len, aad_len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004076 struct quic_tls_ctx *tls_ctx;
4077 struct quic_tx_packet *pkt;
4078
Frédéric Lécaille133e8a72020-12-18 09:33:27 +01004079 TRACE_ENTER(QUIC_EV_CONN_HPKT, qc->conn, NULL, qel);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004080 *err = 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004081 pkt = pool_alloc(pool_head_quic_tx_packet);
4082 if (!pkt) {
4083 TRACE_DEVEL("Not enough memory for a new packet", QUIC_EV_CONN_HPKT, qc->conn);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004084 *err = -2;
4085 goto err;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004086 }
4087
Frédéric Lécaille0e50e1b2021-08-03 15:03:35 +02004088 quic_tx_packet_init(pkt, pkt_type);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004089 beg = *pos;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004090 pn_len = 0;
4091 buf_pn = NULL;
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02004092 if (!qc_eval_pkt(buf_end - beg, pkt, ack, nb_pto_dgrams, qel, qc)) {
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02004093 *err = -1;
4094 goto err;
4095 }
4096
Frédéric Lécaillea7348f62021-08-03 16:50:14 +02004097 /* Consume a packet number. */
4098 pn = HA_ATOMIC_ADD_FETCH(&qel->pktns->tx.next_pn, 1);
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02004099 qc_do_build_pkt(*pos, buf_end, pkt, ack, nb_pto_dgrams, pn, &pn_len, &buf_pn, qel, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004100
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004101 end = beg + pkt->len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004102 payload = buf_pn + pn_len;
4103 payload_len = end - payload;
4104 aad_len = payload - beg;
4105
4106 tls_ctx = &qel->tls_ctx;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004107 if (!quic_packet_encrypt(payload, payload_len, beg, aad_len, pn, tls_ctx, qc->conn)) {
4108 *err = -2;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004109 goto err;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004110 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004111
4112 end += QUIC_TLS_TAG_LEN;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004113 pkt->len += QUIC_TLS_TAG_LEN;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004114 if (!quic_apply_header_protection(beg, buf_pn, pn_len,
4115 tls_ctx->tx.hp, tls_ctx->tx.hp_key)) {
4116 TRACE_DEVEL("Could not apply the header protection", QUIC_EV_CONN_HPKT, qc->conn);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004117 *err = -2;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004118 goto err;
4119 }
4120
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004121 /* Now that a correct packet is built, let us consume <*pos> buffer. */
4122 *pos = end;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004123 /* Attach the built packet to its tree. */
Frédéric Lécaillea7348f62021-08-03 16:50:14 +02004124 pkt->pn_node.key = pn;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004125 /* Set the packet in fligth length for in flight packet only. */
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01004126 if (pkt->flags & QUIC_FL_TX_PACKET_IN_FLIGHT) {
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004127 pkt->in_flight_len = pkt->len;
4128 qc->path->prep_in_flight += pkt->len;
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01004129 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004130 pkt->pktns = qel->pktns;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004131 TRACE_LEAVE(QUIC_EV_CONN_HPKT, qc->conn, pkt);
4132
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004133 return pkt;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004134
4135 err:
4136 free_quic_tx_packet(pkt);
4137 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_HPKT, qc->conn);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004138 return NULL;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004139}
4140
Frédéric Lécaillefbe3b772021-03-03 16:23:44 +01004141/* Copy up to <count> bytes from connection <conn> internal stream storage into buffer <buf>.
4142 * Return the number of bytes which have been copied.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004143 */
Frédéric Lécaillefbe3b772021-03-03 16:23:44 +01004144static size_t quic_conn_to_buf(struct connection *conn, void *xprt_ctx,
4145 struct buffer *buf, size_t count, int flags)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004146{
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004147 size_t try, done = 0;
4148
4149 if (!conn_ctrl_ready(conn))
4150 return 0;
4151
4152 if (!fd_recv_ready(conn->handle.fd))
4153 return 0;
4154
4155 conn->flags &= ~CO_FL_WAIT_ROOM;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004156
4157 /* read the largest possible block. For this, we perform only one call
4158 * to recv() unless the buffer wraps and we exactly fill the first hunk,
Frédéric Lécaillefbe3b772021-03-03 16:23:44 +01004159 * in which case we accept to do it once again.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004160 */
4161 while (count > 0) {
4162 try = b_contig_space(buf);
4163 if (!try)
4164 break;
4165
4166 if (try > count)
4167 try = count;
4168
Frédéric Lécaillefbe3b772021-03-03 16:23:44 +01004169 b_add(buf, try);
4170 done += try;
4171 count -= try;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004172 }
4173
4174 if (unlikely(conn->flags & CO_FL_WAIT_L4_CONN) && done)
4175 conn->flags &= ~CO_FL_WAIT_L4_CONN;
4176
4177 leave:
4178 return done;
4179
4180 read0:
4181 conn_sock_read0(conn);
4182 conn->flags &= ~CO_FL_WAIT_L4_CONN;
4183
4184 /* Now a final check for a possible asynchronous low-level error
4185 * report. This can happen when a connection receives a reset
4186 * after a shutdown, both POLL_HUP and POLL_ERR are queued, and
4187 * we might have come from there by just checking POLL_HUP instead
4188 * of recv()'s return value 0, so we have no way to tell there was
4189 * an error without checking.
4190 */
Willy Tarreauf5090652021-04-06 17:23:40 +02004191 if (unlikely(fdtab[conn->handle.fd].state & FD_POLL_ERR))
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004192 conn->flags |= CO_FL_ERROR | CO_FL_SOCK_RD_SH | CO_FL_SOCK_WR_SH;
4193 goto leave;
4194}
4195
4196
4197/* Send up to <count> pending bytes from buffer <buf> to connection <conn>'s
4198 * socket. <flags> may contain some CO_SFL_* flags to hint the system about
4199 * other pending data for example, but this flag is ignored at the moment.
4200 * Only one call to send() is performed, unless the buffer wraps, in which case
4201 * a second call may be performed. The connection's flags are updated with
4202 * whatever special event is detected (error, empty). The caller is responsible
4203 * for taking care of those events and avoiding the call if inappropriate. The
4204 * function does not call the connection's polling update function, so the caller
4205 * is responsible for this. It's up to the caller to update the buffer's contents
4206 * based on the return value.
4207 */
4208static size_t quic_conn_from_buf(struct connection *conn, void *xprt_ctx, const struct buffer *buf, size_t count, int flags)
4209{
4210 ssize_t ret;
4211 size_t try, done;
4212 int send_flag;
4213
4214 if (!conn_ctrl_ready(conn))
4215 return 0;
4216
4217 if (!fd_send_ready(conn->handle.fd))
4218 return 0;
4219
4220 done = 0;
4221 /* send the largest possible block. For this we perform only one call
4222 * to send() unless the buffer wraps and we exactly fill the first hunk,
4223 * in which case we accept to do it once again.
4224 */
4225 while (count) {
4226 try = b_contig_data(buf, done);
4227 if (try > count)
4228 try = count;
4229
4230 send_flag = MSG_DONTWAIT | MSG_NOSIGNAL;
4231 if (try < count || flags & CO_SFL_MSG_MORE)
4232 send_flag |= MSG_MORE;
4233
4234 ret = sendto(conn->handle.fd, b_peek(buf, done), try, send_flag,
4235 (struct sockaddr *)conn->dst, get_addr_len(conn->dst));
4236 if (ret > 0) {
4237 count -= ret;
4238 done += ret;
4239
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +05004240 /* A send succeeded, so we can consider ourself connected */
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004241 conn->flags |= CO_FL_WAIT_L4L6;
4242 /* if the system buffer is full, don't insist */
4243 if (ret < try)
4244 break;
4245 }
4246 else if (ret == 0 || errno == EAGAIN || errno == ENOTCONN || errno == EINPROGRESS) {
4247 /* nothing written, we need to poll for write first */
4248 fd_cant_send(conn->handle.fd);
4249 break;
4250 }
4251 else if (errno != EINTR) {
4252 conn->flags |= CO_FL_ERROR | CO_FL_SOCK_RD_SH | CO_FL_SOCK_WR_SH;
4253 break;
4254 }
4255 }
4256 if (unlikely(conn->flags & CO_FL_WAIT_L4_CONN) && done)
4257 conn->flags &= ~CO_FL_WAIT_L4_CONN;
4258
4259 if (done > 0) {
4260 /* we count the total bytes sent, and the send rate for 32-byte
4261 * blocks. The reason for the latter is that freq_ctr are
4262 * limited to 4GB and that it's not enough per second.
4263 */
4264 _HA_ATOMIC_ADD(&global.out_bytes, done);
4265 update_freq_ctr(&global.out_32bps, (done + 16) / 32);
4266 }
4267 return done;
4268}
4269
Frédéric Lécaille422a39c2021-03-03 17:28:34 +01004270/* Called from the upper layer, to subscribe <es> to events <event_type>. The
4271 * event subscriber <es> is not allowed to change from a previous call as long
4272 * as at least one event is still subscribed. The <event_type> must only be a
4273 * combination of SUB_RETRY_RECV and SUB_RETRY_SEND. It always returns 0.
4274 */
4275static int quic_conn_subscribe(struct connection *conn, void *xprt_ctx, int event_type, struct wait_event *es)
4276{
4277 return conn_subscribe(conn, xprt_ctx, event_type, es);
4278}
4279
4280/* Called from the upper layer, to unsubscribe <es> from events <event_type>.
4281 * The <es> pointer is not allowed to differ from the one passed to the
4282 * subscribe() call. It always returns zero.
4283 */
4284static int quic_conn_unsubscribe(struct connection *conn, void *xprt_ctx, int event_type, struct wait_event *es)
4285{
4286 return conn_unsubscribe(conn, xprt_ctx, event_type, es);
4287}
4288
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004289/* Initialize a QUIC connection (quic_conn struct) to be attached to <conn>
4290 * connection with <xprt_ctx> as address of the xprt context.
4291 * Returns 1 if succeeded, 0 if not.
4292 */
4293static int qc_conn_init(struct connection *conn, void **xprt_ctx)
4294{
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02004295 struct ssl_sock_ctx *ctx;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004296
4297 TRACE_ENTER(QUIC_EV_CONN_NEW, conn);
4298
4299 if (*xprt_ctx)
4300 goto out;
4301
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004302 ctx = pool_alloc(pool_head_quic_conn_ctx);
4303 if (!ctx) {
4304 conn->err_code = CO_ER_SYS_MEMLIM;
4305 goto err;
4306 }
4307
4308 ctx->wait_event.tasklet = tasklet_new();
4309 if (!ctx->wait_event.tasklet) {
4310 conn->err_code = CO_ER_SYS_MEMLIM;
4311 goto err;
4312 }
4313
4314 ctx->wait_event.tasklet->process = quic_conn_io_cb;
4315 ctx->wait_event.tasklet->context = ctx;
4316 ctx->wait_event.events = 0;
4317 ctx->conn = conn;
4318 ctx->subs = NULL;
4319 ctx->xprt_ctx = NULL;
4320
4321 ctx->xprt = xprt_get(XPRT_QUIC);
4322 if (objt_server(conn->target)) {
4323 /* Server */
4324 struct server *srv = __objt_server(conn->target);
4325 unsigned char dcid[QUIC_CID_LEN];
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02004326 struct quic_conn *qc;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004327 int ssl_err, ipv4;
4328
4329 ssl_err = SSL_ERROR_NONE;
4330 if (RAND_bytes(dcid, sizeof dcid) != 1)
4331 goto err;
4332
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004333 ipv4 = conn->dst->ss_family == AF_INET;
Frédéric Lécaille6de72872021-06-11 15:44:24 +02004334 qc = qc_new_conn(QUIC_PROTOCOL_VERSION_DRAFT_28, ipv4,
Frédéric Lécaille6b197642021-07-06 16:25:08 +02004335 dcid, sizeof dcid, NULL, 0, 0, srv);
Frédéric Lécaille6de72872021-06-11 15:44:24 +02004336 if (qc == NULL)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004337 goto err;
4338
Frédéric Lécaille6de72872021-06-11 15:44:24 +02004339 /* Insert our SCID, the connection ID for the QUIC client. */
4340 ebmb_insert(&srv->cids, &qc->scid_node, qc->scid.len);
4341
4342 conn->qc = qc;
4343 qc->conn = conn;
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02004344 if (!qc_new_isecs(qc, dcid, sizeof dcid, 0))
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004345 goto err;
4346
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004347 if (ssl_bio_and_sess_init(conn, srv->ssl_ctx.ctx,
4348 &ctx->ssl, &ctx->bio, ha_quic_meth, ctx) == -1)
4349 goto err;
4350
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02004351 qc->rx.params = srv->quic_params;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004352 /* Copy the initial source connection ID. */
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02004353 quic_cid_cpy(&qc->rx.params.initial_source_connection_id, &qc->scid);
4354 qc->enc_params_len =
4355 quic_transport_params_encode(qc->enc_params, qc->enc_params + sizeof qc->enc_params,
4356 &qc->rx.params, 0);
4357 if (!qc->enc_params_len)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004358 goto err;
4359
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02004360 SSL_set_quic_transport_params(ctx->ssl, qc->enc_params, qc->enc_params_len);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004361 SSL_set_connect_state(ctx->ssl);
4362 ssl_err = SSL_do_handshake(ctx->ssl);
4363 if (ssl_err != 1) {
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +02004364 int st;
4365
4366 st = HA_ATOMIC_LOAD(&qc->state);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004367 ssl_err = SSL_get_error(ctx->ssl, ssl_err);
4368 if (ssl_err == SSL_ERROR_WANT_READ || ssl_err == SSL_ERROR_WANT_WRITE) {
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +02004369 TRACE_PROTO("SSL handshake", QUIC_EV_CONN_HDSHK, ctx->conn, &st, &ssl_err);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004370 }
4371 else {
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +02004372 TRACE_DEVEL("SSL handshake error", QUIC_EV_CONN_HDSHK, ctx->conn, &st, &ssl_err);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004373 goto err;
4374 }
4375 }
4376 }
4377 else if (objt_listener(conn->target)) {
4378 /* Listener */
4379 struct bind_conf *bc = __objt_listener(conn->target)->bind_conf;
Frédéric Lécaille1e1aad42021-05-27 14:57:09 +02004380 struct quic_conn *qc = ctx->conn->qc;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004381
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004382 if (ssl_bio_and_sess_init(conn, bc->initial_ctx,
4383 &ctx->ssl, &ctx->bio, ha_quic_meth, ctx) == -1)
4384 goto err;
4385
Frédéric Lécaille1e1aad42021-05-27 14:57:09 +02004386 SSL_set_quic_transport_params(ctx->ssl, qc->enc_params, qc->enc_params_len);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004387 SSL_set_accept_state(ctx->ssl);
4388 }
4389
4390 *xprt_ctx = ctx;
4391
4392 /* Leave init state and start handshake */
4393 conn->flags |= CO_FL_SSL_WAIT_HS | CO_FL_WAIT_L6_CONN;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004394
4395 out:
4396 TRACE_LEAVE(QUIC_EV_CONN_NEW, conn);
4397
4398 return 0;
4399
4400 err:
Willy Tarreau7deb28c2021-05-10 07:40:27 +02004401 if (ctx && ctx->wait_event.tasklet)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004402 tasklet_free(ctx->wait_event.tasklet);
4403 pool_free(pool_head_quic_conn_ctx, ctx);
Frédéric Lécaille6c1e36c2020-12-23 17:17:37 +01004404 TRACE_DEVEL("leaving in error", QUIC_EV_CONN_NEW, conn);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004405 return -1;
4406}
4407
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02004408/* Start the QUIC transport layer */
4409static int qc_xprt_start(struct connection *conn, void *ctx)
4410{
4411 struct quic_conn *qc;
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02004412 struct ssl_sock_ctx *qctx = ctx;
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02004413
4414 qc = conn->qc;
4415 if (!quic_conn_init_timer(qc)) {
4416 TRACE_PROTO("Non initialized timer", QUIC_EV_CONN_LPKT, conn);
4417 return 0;
4418 }
4419
4420 tasklet_wakeup(qctx->wait_event.tasklet);
4421 return 1;
4422}
4423
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004424/* transport-layer operations for QUIC connections. */
4425static struct xprt_ops ssl_quic = {
4426 .snd_buf = quic_conn_from_buf,
4427 .rcv_buf = quic_conn_to_buf,
Frédéric Lécaille422a39c2021-03-03 17:28:34 +01004428 .subscribe = quic_conn_subscribe,
4429 .unsubscribe = quic_conn_unsubscribe,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004430 .init = qc_conn_init,
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02004431 .start = qc_xprt_start,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004432 .prepare_bind_conf = ssl_sock_prepare_bind_conf,
4433 .destroy_bind_conf = ssl_sock_destroy_bind_conf,
4434 .name = "QUIC",
4435};
4436
4437__attribute__((constructor))
4438static void __quic_conn_init(void)
4439{
4440 ha_quic_meth = BIO_meth_new(0x666, "ha QUIC methods");
4441 xprt_register(XPRT_QUIC, &ssl_quic);
4442}
4443
4444__attribute__((destructor))
4445static void __quic_conn_deinit(void)
4446{
4447 BIO_meth_free(ha_quic_meth);
4448}
4449
4450/* Read all the QUIC packets found in <buf> with <len> as length (typically a UDP
4451 * datagram), <ctx> being the QUIC I/O handler context, from QUIC connections,
4452 * calling <func> function;
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +05004453 * Return the number of bytes read if succeeded, -1 if not.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004454 */
4455static ssize_t quic_dgram_read(char *buf, size_t len, void *owner,
4456 struct sockaddr_storage *saddr, qpkt_read_func *func)
4457{
4458 unsigned char *pos;
4459 const unsigned char *end;
4460 struct quic_dgram_ctx dgram_ctx = {
4461 .dcid_node = NULL,
4462 .owner = owner,
4463 };
4464
4465 pos = (unsigned char *)buf;
4466 end = pos + len;
4467
4468 do {
4469 int ret;
4470 struct quic_rx_packet *pkt;
4471
Willy Tarreaue4498932021-03-22 21:13:05 +01004472 pkt = pool_zalloc(pool_head_quic_rx_packet);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004473 if (!pkt)
4474 goto err;
4475
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004476 quic_rx_packet_refinc(pkt);
4477 ret = func(&pos, end, pkt, &dgram_ctx, saddr);
4478 if (ret == -1) {
4479 size_t pkt_len;
4480
4481 pkt_len = pkt->len;
4482 free_quic_rx_packet(pkt);
4483 /* If the packet length could not be found, we cannot continue. */
4484 if (!pkt_len)
4485 break;
4486 }
4487 } while (pos < end);
4488
4489 /* Increasing the received bytes counter by the UDP datagram length
4490 * if this datagram could be associated to a connection.
4491 */
4492 if (dgram_ctx.qc)
4493 dgram_ctx.qc->rx.bytes += len;
4494
4495 return pos - (unsigned char *)buf;
4496
4497 err:
4498 return -1;
4499}
4500
4501ssize_t quic_lstnr_dgram_read(char *buf, size_t len, void *owner,
4502 struct sockaddr_storage *saddr)
4503{
4504 return quic_dgram_read(buf, len, owner, saddr, qc_lstnr_pkt_rcv);
4505}
4506
4507ssize_t quic_srv_dgram_read(char *buf, size_t len, void *owner,
4508 struct sockaddr_storage *saddr)
4509{
4510 return quic_dgram_read(buf, len, owner, saddr, qc_srv_pkt_rcv);
4511}
4512
4513/* QUIC I/O handler for connection to local listeners or remove servers
4514 * depending on <listener> boolean value, with <fd> as socket file
4515 * descriptor and <ctx> as context.
4516 */
4517static size_t quic_conn_handler(int fd, void *ctx, qpkt_read_func *func)
4518{
4519 ssize_t ret;
4520 size_t done = 0;
4521 struct buffer *buf = get_trash_chunk();
4522 /* Source address */
4523 struct sockaddr_storage saddr = {0};
4524 socklen_t saddrlen = sizeof saddr;
4525
4526 if (!fd_recv_ready(fd))
4527 return 0;
4528
4529 do {
4530 ret = recvfrom(fd, buf->area, buf->size, 0,
4531 (struct sockaddr *)&saddr, &saddrlen);
4532 if (ret < 0) {
4533 if (errno == EINTR)
4534 continue;
4535 if (errno == EAGAIN)
4536 fd_cant_recv(fd);
4537 goto out;
4538 }
4539 } while (0);
4540
4541 done = buf->data = ret;
4542 quic_dgram_read(buf->area, buf->data, ctx, &saddr, func);
4543
4544 out:
4545 return done;
4546}
4547
4548/* QUIC I/O handler for connections to local listeners with <fd> as socket
4549 * file descriptor.
4550 */
4551void quic_fd_handler(int fd)
4552{
Willy Tarreauf5090652021-04-06 17:23:40 +02004553 if (fdtab[fd].state & FD_POLL_IN)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004554 quic_conn_handler(fd, fdtab[fd].owner, &qc_lstnr_pkt_rcv);
4555}
4556
4557/* QUIC I/O handler for connections to remote servers with <fd> as socket
4558 * file descriptor.
4559 */
4560void quic_conn_fd_handler(int fd)
4561{
Willy Tarreauf5090652021-04-06 17:23:40 +02004562 if (fdtab[fd].state & FD_POLL_IN)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004563 quic_conn_handler(fd, fdtab[fd].owner, &qc_srv_pkt_rcv);
4564}
4565
4566/*
4567 * Local variables:
4568 * c-indent-level: 8
4569 * c-basic-offset: 8
4570 * End:
4571 */