blob: 436f7017108fb2cb3867f66f75b5a684dfde1ddd [file] [log] [blame]
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001/*
2 * QUIC transport layer over SOCK_DGRAM sockets.
3 *
Willy Tarreau3dfb7da2022-03-02 22:33:39 +01004 * Copyright 2020 HAProxy Technologies, Frederic Lecaille <flecaille@haproxy.com>
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005 *
6 * This program is free software; you can redistribute it and/or
7 * modify it under the terms of the GNU General Public License
8 * as published by the Free Software Foundation; either version
9 * 2 of the License, or (at your option) any later version.
10 *
11 */
12
13#define _GNU_SOURCE
14#include <errno.h>
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +010015#include <stdio.h>
16#include <stdlib.h>
17
18#include <sys/socket.h>
19#include <sys/stat.h>
20#include <sys/types.h>
21
22#include <netinet/tcp.h>
23
Amaury Denoyelleeb01f592021-10-07 16:44:05 +020024#include <import/ebmbtree.h>
25
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +010026#include <haproxy/buf-t.h>
27#include <haproxy/compat.h>
28#include <haproxy/api.h>
29#include <haproxy/debug.h>
30#include <haproxy/tools.h>
31#include <haproxy/ticks.h>
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +010032
33#include <haproxy/connection.h>
34#include <haproxy/fd.h>
35#include <haproxy/freq_ctr.h>
36#include <haproxy/global.h>
Frédéric Lécailledfbae762021-02-18 09:59:01 +010037#include <haproxy/h3.h>
Amaury Denoyelle154bc7f2021-11-12 16:09:54 +010038#include <haproxy/hq_interop.h>
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +010039#include <haproxy/log.h>
Frédéric Lécailledfbae762021-02-18 09:59:01 +010040#include <haproxy/mux_quic.h>
Amaury Denoyelle3db98e92022-05-13 15:41:04 +020041#include <haproxy/ncbuf.h>
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +010042#include <haproxy/pipe.h>
43#include <haproxy/proxy.h>
44#include <haproxy/quic_cc.h>
45#include <haproxy/quic_frame.h>
46#include <haproxy/quic_loss.h>
Amaury Denoyellecfa2d562022-01-19 16:01:05 +010047#include <haproxy/quic_sock.h>
Frédéric Lécaille3ccea6d2022-05-23 22:54:54 +020048#include <haproxy/quic_stats.h>
Amaury Denoyelle0cc02a32022-04-19 17:21:11 +020049#include <haproxy/quic_stream.h>
Frédéric Lécaille748ece62022-05-21 23:58:40 +020050#include <haproxy/quic_tp.h>
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +020051#include <haproxy/cbuf.h>
Amaury Denoyelle8524f0f2022-02-08 15:03:40 +010052#include <haproxy/proto_quic.h>
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +010053#include <haproxy/quic_tls.h>
54#include <haproxy/ssl_sock.h>
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +010055#include <haproxy/task.h>
56#include <haproxy/trace.h>
57#include <haproxy/xprt_quic.h>
58
Amaury Denoyellea22d8602021-11-10 15:17:56 +010059/* list of supported QUIC versions by this implementation */
Frédéric Lécaille301425b2022-06-14 17:40:39 +020060const struct quic_version quic_versions[] = {
Frédéric Lécaille86845c52022-06-08 19:28:36 +020061 {
62 .num = QUIC_PROTOCOL_VERSION_DRAFT_29,
63 .initial_salt = initial_salt_draft_29,
64 .initial_salt_len = sizeof initial_salt_draft_29,
65 .key_label = (const unsigned char *)QUIC_HKDF_KEY_LABEL_V1,
Frédéric Lécailleb1cb9582022-06-16 17:53:46 +020066 .key_label_len = sizeof(QUIC_HKDF_KEY_LABEL_V1) - 1,
Frédéric Lécaille86845c52022-06-08 19:28:36 +020067 .iv_label = (const unsigned char *)QUIC_HKDF_IV_LABEL_V1,
Frédéric Lécailleb1cb9582022-06-16 17:53:46 +020068 .iv_label_len = sizeof(QUIC_HKDF_IV_LABEL_V1) - 1,
Frédéric Lécaille86845c52022-06-08 19:28:36 +020069 .hp_label = (const unsigned char *)QUIC_HKDF_HP_LABEL_V1,
Frédéric Lécailleb1cb9582022-06-16 17:53:46 +020070 .hp_label_len = sizeof(QUIC_HKDF_HP_LABEL_V1) - 1,
Frédéric Lécaille86845c52022-06-08 19:28:36 +020071 .ku_label = (const unsigned char *)QUIC_HKDF_KU_LABEL_V1,
Frédéric Lécailleb1cb9582022-06-16 17:53:46 +020072 .ku_label_len = sizeof(QUIC_HKDF_KU_LABEL_V1) - 1,
Frédéric Lécaille86845c52022-06-08 19:28:36 +020073 .retry_tag_key = (const unsigned char *)QUIC_TLS_RETRY_KEY_DRAFT,
74 .retry_tag_nonce = (const unsigned char *)QUIC_TLS_RETRY_NONCE_DRAFT,
75 },
76 {
77 .num = QUIC_PROTOCOL_VERSION_1,
78 .initial_salt = initial_salt_v1,
79 .initial_salt_len = sizeof initial_salt_v1,
80 .key_label = (const unsigned char *)QUIC_HKDF_KEY_LABEL_V1,
Frédéric Lécailleb1cb9582022-06-16 17:53:46 +020081 .key_label_len = sizeof(QUIC_HKDF_KEY_LABEL_V1) - 1,
Frédéric Lécaille86845c52022-06-08 19:28:36 +020082 .iv_label = (const unsigned char *)QUIC_HKDF_IV_LABEL_V1,
Frédéric Lécailleb1cb9582022-06-16 17:53:46 +020083 .iv_label_len = sizeof(QUIC_HKDF_IV_LABEL_V1) - 1,
Frédéric Lécaille86845c52022-06-08 19:28:36 +020084 .hp_label = (const unsigned char *)QUIC_HKDF_HP_LABEL_V1,
Frédéric Lécailleb1cb9582022-06-16 17:53:46 +020085 .hp_label_len = sizeof(QUIC_HKDF_HP_LABEL_V1) - 1,
Frédéric Lécaille86845c52022-06-08 19:28:36 +020086 .ku_label = (const unsigned char *)QUIC_HKDF_KU_LABEL_V1,
Frédéric Lécailleb1cb9582022-06-16 17:53:46 +020087 .ku_label_len = sizeof(QUIC_HKDF_KU_LABEL_V1) - 1,
Frédéric Lécaille86845c52022-06-08 19:28:36 +020088 .retry_tag_key = (const unsigned char *)QUIC_TLS_RETRY_KEY_V1,
89 .retry_tag_nonce = (const unsigned char *)QUIC_TLS_RETRY_NONCE_V1,
90 },
91 {
92 .num = QUIC_PROTOCOL_VERSION_2_DRAFT,
93 .initial_salt = initial_salt_v2_draft,
94 .initial_salt_len = sizeof initial_salt_v2_draft,
95 .key_label = (const unsigned char *)QUIC_HKDF_KEY_LABEL_V2,
Frédéric Lécailleb1cb9582022-06-16 17:53:46 +020096 .key_label_len = sizeof(QUIC_HKDF_KEY_LABEL_V2) - 1,
Frédéric Lécaille86845c52022-06-08 19:28:36 +020097 .iv_label = (const unsigned char *)QUIC_HKDF_IV_LABEL_V2,
Frédéric Lécailleb1cb9582022-06-16 17:53:46 +020098 .iv_label_len = sizeof(QUIC_HKDF_IV_LABEL_V2) - 1,
Frédéric Lécaille86845c52022-06-08 19:28:36 +020099 .hp_label = (const unsigned char *)QUIC_HKDF_HP_LABEL_V2,
Frédéric Lécailleb1cb9582022-06-16 17:53:46 +0200100 .hp_label_len = sizeof(QUIC_HKDF_HP_LABEL_V2) - 1,
Frédéric Lécaille86845c52022-06-08 19:28:36 +0200101 .ku_label = (const unsigned char *)QUIC_HKDF_KU_LABEL_V2,
Frédéric Lécailleb1cb9582022-06-16 17:53:46 +0200102 .ku_label_len = sizeof(QUIC_HKDF_KU_LABEL_V2) - 1,
Frédéric Lécaille86845c52022-06-08 19:28:36 +0200103 .retry_tag_key = (const unsigned char *)QUIC_TLS_RETRY_KEY_V2_DRAFT,
104 .retry_tag_nonce = (const unsigned char *)QUIC_TLS_RETRY_NONCE_V2_DRAFT,
105 },
Amaury Denoyellea22d8602021-11-10 15:17:56 +0100106};
107
Frédéric Lécaille86845c52022-06-08 19:28:36 +0200108/* The total number of supported versions */
Frédéric Lécaille301425b2022-06-14 17:40:39 +0200109const size_t quic_versions_nb = sizeof quic_versions / sizeof *quic_versions;
110/* Listener only preferred version */
111const struct quic_version *preferred_version;
Frédéric Lécaille86845c52022-06-08 19:28:36 +0200112
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100113/* trace source and events */
114static void quic_trace(enum trace_level level, uint64_t mask, \
115 const struct trace_source *src,
116 const struct ist where, const struct ist func,
117 const void *a1, const void *a2, const void *a3, const void *a4);
118
119static const struct trace_event quic_trace_events[] = {
120 { .mask = QUIC_EV_CONN_NEW, .name = "new_conn", .desc = "new QUIC connection" },
121 { .mask = QUIC_EV_CONN_INIT, .name = "new_conn_init", .desc = "new QUIC connection initialization" },
122 { .mask = QUIC_EV_CONN_ISEC, .name = "init_secs", .desc = "initial secrets derivation" },
123 { .mask = QUIC_EV_CONN_RSEC, .name = "read_secs", .desc = "read secrets derivation" },
124 { .mask = QUIC_EV_CONN_WSEC, .name = "write_secs", .desc = "write secrets derivation" },
125 { .mask = QUIC_EV_CONN_LPKT, .name = "lstnr_packet", .desc = "new listener received packet" },
126 { .mask = QUIC_EV_CONN_SPKT, .name = "srv_packet", .desc = "new server received packet" },
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +0500127 { .mask = QUIC_EV_CONN_ENCPKT, .name = "enc_hdshk_pkt", .desc = "handhshake packet encryption" },
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +0200128 { .mask = QUIC_EV_CONN_TXPKT, .name = "tx_pkt", .desc = "TX packet" },
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100129 { .mask = QUIC_EV_CONN_PAPKT, .name = "phdshk_apkt", .desc = "post handhshake application packet preparation" },
130 { .mask = QUIC_EV_CONN_PAPKTS, .name = "phdshk_apkts", .desc = "post handhshake application packets preparation" },
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +0200131 { .mask = QUIC_EV_CONN_IO_CB, .name = "qc_io_cb", .desc = "QUIC conn. I/O processing" },
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100132 { .mask = QUIC_EV_CONN_RMHP, .name = "rm_hp", .desc = "Remove header protection" },
133 { .mask = QUIC_EV_CONN_PRSHPKT, .name = "parse_hpkt", .desc = "parse handshake packet" },
134 { .mask = QUIC_EV_CONN_PRSAPKT, .name = "parse_apkt", .desc = "parse application packet" },
135 { .mask = QUIC_EV_CONN_PRSFRM, .name = "parse_frm", .desc = "parse frame" },
136 { .mask = QUIC_EV_CONN_PRSAFRM, .name = "parse_ack_frm", .desc = "parse ACK frame" },
137 { .mask = QUIC_EV_CONN_BFRM, .name = "build_frm", .desc = "build frame" },
138 { .mask = QUIC_EV_CONN_PHPKTS, .name = "phdshk_pkts", .desc = "handhshake packets preparation" },
139 { .mask = QUIC_EV_CONN_TRMHP, .name = "rm_hp_try", .desc = "header protection removing try" },
140 { .mask = QUIC_EV_CONN_ELRMHP, .name = "el_rm_hp", .desc = "handshake enc. level header protection removing" },
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +0200141 { .mask = QUIC_EV_CONN_RXPKT, .name = "rx_pkt", .desc = "RX packet" },
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100142 { .mask = QUIC_EV_CONN_SSLDATA, .name = "ssl_provide_data", .desc = "CRYPTO data provision to TLS stack" },
143 { .mask = QUIC_EV_CONN_RXCDATA, .name = "el_treat_rx_cfrms",.desc = "enc. level RX CRYPTO frames processing"},
144 { .mask = QUIC_EV_CONN_ADDDATA, .name = "add_hdshk_data", .desc = "TLS stack ->add_handshake_data() call"},
145 { .mask = QUIC_EV_CONN_FFLIGHT, .name = "flush_flight", .desc = "TLS stack ->flush_flight() call"},
146 { .mask = QUIC_EV_CONN_SSLALERT, .name = "send_alert", .desc = "TLS stack ->send_alert() call"},
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100147 { .mask = QUIC_EV_CONN_RTTUPDT, .name = "rtt_updt", .desc = "RTT sampling" },
148 { .mask = QUIC_EV_CONN_SPPKTS, .name = "sppkts", .desc = "send prepared packets" },
149 { .mask = QUIC_EV_CONN_PKTLOSS, .name = "pktloss", .desc = "detect packet loss" },
150 { .mask = QUIC_EV_CONN_STIMER, .name = "stimer", .desc = "set timer" },
151 { .mask = QUIC_EV_CONN_PTIMER, .name = "ptimer", .desc = "process timer" },
152 { .mask = QUIC_EV_CONN_SPTO, .name = "spto", .desc = "set PTO" },
Frédéric Lécaille6c1e36c2020-12-23 17:17:37 +0100153 { .mask = QUIC_EV_CONN_BCFRMS, .name = "bcfrms", .desc = "build CRYPTO data frames" },
Frédéric Lécaille513b4f22021-09-20 15:23:17 +0200154 { .mask = QUIC_EV_CONN_XPRTSEND, .name = "xprt_send", .desc = "sending XRPT subscription" },
155 { .mask = QUIC_EV_CONN_XPRTRECV, .name = "xprt_recv", .desc = "receiving XRPT subscription" },
Frédéric Lécailleba85acd2022-01-11 14:43:50 +0100156 { .mask = QUIC_EV_CONN_FREED, .name = "conn_freed", .desc = "releasing conn. memory" },
157 { .mask = QUIC_EV_CONN_CLOSE, .name = "conn_close", .desc = "closing conn." },
Frédéric Lécaillece69cbc2022-03-22 12:45:33 +0100158 { .mask = QUIC_EV_CONN_ACKSTRM, .name = "ack_strm", .desc = "STREAM ack."},
Frédéric Lécailleb823bb72022-03-31 20:26:18 +0200159 { .mask = QUIC_EV_CONN_FRMLIST, .name = "frm_list", .desc = "frame list"},
Frédéric Lécaillee2fb1bf2022-05-09 16:30:55 +0200160 { .mask = QUIC_EV_STATELESS_RST, .name = "stateless_reset", .desc = "stateless reset sent"},
Frédéric Lécaillec7785b52022-05-23 09:08:54 +0200161 { .mask = QUIC_EV_TRANSP_PARAMS, .name = "transport_params", .desc = "transport parameters"},
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +0200162 { .mask = QUIC_EV_CONN_IDLE_TIMER, .name = "idle_timer", .desc = "idle timer task"},
163 { .mask = QUIC_EV_CONN_SUB, .name = "xprt_sub", .desc = "RX/TX subcription or unsubscription to QUIC xprt"},
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100164 { /* end */ }
165};
166
167static const struct name_desc quic_trace_lockon_args[4] = {
168 /* arg1 */ { /* already used by the connection */ },
169 /* arg2 */ { .name="quic", .desc="QUIC transport" },
170 /* arg3 */ { },
171 /* arg4 */ { }
172};
173
174static const struct name_desc quic_trace_decoding[] = {
175#define QUIC_VERB_CLEAN 1
176 { .name="clean", .desc="only user-friendly stuff, generally suitable for level \"user\"" },
177 { /* end */ }
178};
179
180
181struct trace_source trace_quic = {
182 .name = IST("quic"),
183 .desc = "QUIC xprt",
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +0100184 .arg_def = TRC_ARG1_QCON, /* TRACE()'s first argument is always a quic_conn */
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100185 .default_cb = quic_trace,
186 .known_events = quic_trace_events,
187 .lockon_args = quic_trace_lockon_args,
188 .decoding = quic_trace_decoding,
189 .report_events = ~0, /* report everything by default */
190};
191
192#define TRACE_SOURCE &trace_quic
193INITCALL1(STG_REGISTER, trace_register_source, TRACE_SOURCE);
194
195static BIO_METHOD *ha_quic_meth;
196
Willy Tarreaub8dec4a2022-06-23 11:02:08 +0200197DECLARE_POOL(pool_head_quic_tx_ring, "quic_tx_ring", QUIC_TX_RING_BUFSZ);
Frédéric Lécaille324ecda2021-11-02 10:14:44 +0100198DECLARE_POOL(pool_head_quic_conn_rxbuf, "quic_conn_rxbuf", QUIC_CONN_RX_BUFSZ);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100199DECLARE_STATIC_POOL(pool_head_quic_conn_ctx,
Willy Tarreaub8dec4a2022-06-23 11:02:08 +0200200 "quic_conn_ctx", sizeof(struct ssl_sock_ctx));
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100201DECLARE_STATIC_POOL(pool_head_quic_conn, "quic_conn", sizeof(struct quic_conn));
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100202DECLARE_POOL(pool_head_quic_connection_id,
Willy Tarreaub8dec4a2022-06-23 11:02:08 +0200203 "quic_connnection_id", sizeof(struct quic_connection_id));
Frédéric Lécaille3d4bfe72022-01-26 16:07:16 +0100204DECLARE_POOL(pool_head_quic_dgram, "quic_dgram", sizeof(struct quic_dgram));
Willy Tarreaub8dec4a2022-06-23 11:02:08 +0200205DECLARE_POOL(pool_head_quic_rx_packet, "quic_rx_packet", sizeof(struct quic_rx_packet));
206DECLARE_POOL(pool_head_quic_tx_packet, "quic_tx_packet", sizeof(struct quic_tx_packet));
207DECLARE_STATIC_POOL(pool_head_quic_rx_crypto_frm, "quic_rx_crypto_frm", sizeof(struct quic_rx_crypto_frm));
208DECLARE_STATIC_POOL(pool_head_quic_crypto_buf, "quic_crypto_buf", sizeof(struct quic_crypto_buf));
209DECLARE_POOL(pool_head_quic_frame, "quic_frame", sizeof(struct quic_frame));
210DECLARE_STATIC_POOL(pool_head_quic_arng, "quic_arng", sizeof(struct quic_arng_node));
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100211
Frédéric Lécaille9445abc2021-08-04 10:49:51 +0200212static struct quic_tx_packet *qc_build_pkt(unsigned char **pos, const unsigned char *buf_end,
Frédéric Lécaille301425b2022-06-14 17:40:39 +0200213 struct quic_enc_level *qel, struct quic_tls_ctx *ctx,
214 struct list *frms, struct quic_conn *qc,
215 const struct quic_version *ver, size_t dglen, int pkt_type,
Frédéric Lécaille77ac6f52022-06-21 15:14:59 +0200216 int force_ack, int padding, int probe, int cc, int *err);
Frédéric Lécaille00e24002022-02-18 17:13:45 +0100217static struct task *quic_conn_app_io_cb(struct task *t, void *context, unsigned int state);
Frédéric Lécaille47756802022-03-25 09:12:16 +0100218static void qc_idle_timer_do_rearm(struct quic_conn *qc);
Frédéric Lécaille530601c2022-03-10 15:11:57 +0100219static void qc_idle_timer_rearm(struct quic_conn *qc, int read);
Frédéric Lécaille3fd92f62022-05-19 14:35:20 +0200220static int qc_conn_alloc_ssl_ctx(struct quic_conn *qc);
221static int quic_conn_init_timer(struct quic_conn *qc);
222static int quic_conn_init_idle_timer_task(struct quic_conn *qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100223
Frédéric Lécaillef63921f2020-12-18 09:48:20 +0100224/* Only for debug purpose */
225struct enc_debug_info {
226 unsigned char *payload;
227 size_t payload_len;
228 unsigned char *aad;
229 size_t aad_len;
230 uint64_t pn;
231};
232
233/* Initializes a enc_debug_info struct (only for debug purpose) */
234static inline void enc_debug_info_init(struct enc_debug_info *edi,
235 unsigned char *payload, size_t payload_len,
236 unsigned char *aad, size_t aad_len, uint64_t pn)
237{
238 edi->payload = payload;
239 edi->payload_len = payload_len;
240 edi->aad = aad;
241 edi->aad_len = aad_len;
242 edi->pn = pn;
243}
244
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100245/* Trace callback for QUIC.
246 * These traces always expect that arg1, if non-null, is of type connection.
247 */
248static void quic_trace(enum trace_level level, uint64_t mask, const struct trace_source *src,
249 const struct ist where, const struct ist func,
250 const void *a1, const void *a2, const void *a3, const void *a4)
251{
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +0100252 const struct quic_conn *qc = a1;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100253
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +0100254 if (qc) {
Frédéric Lécaillebd242082022-02-25 17:17:59 +0100255 const struct quic_tls_ctx *tls_ctx;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100256
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +0100257 chunk_appendf(&trace_buf, " : qc@%p", qc);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +0200258 if (mask & QUIC_EV_CONN_INIT) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100259 chunk_appendf(&trace_buf, "\n odcid");
260 quic_cid_dump(&trace_buf, &qc->odcid);
Frédéric Lécaillec5e72b92020-12-02 16:11:40 +0100261 chunk_appendf(&trace_buf, "\n dcid");
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100262 quic_cid_dump(&trace_buf, &qc->dcid);
Frédéric Lécaillec5e72b92020-12-02 16:11:40 +0100263 chunk_appendf(&trace_buf, "\n scid");
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100264 quic_cid_dump(&trace_buf, &qc->scid);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100265 }
266
Frédéric Lécaillec7785b52022-05-23 09:08:54 +0200267 if (mask & QUIC_EV_TRANSP_PARAMS) {
268 const struct quic_transport_params *p = a2;
Frédéric Lécaille4f5777a2022-06-20 19:39:26 +0200269 quic_transport_params_dump(&trace_buf, qc, p);
Frédéric Lécaillec7785b52022-05-23 09:08:54 +0200270 }
271
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100272 if (mask & QUIC_EV_CONN_ADDDATA) {
273 const enum ssl_encryption_level_t *level = a2;
274 const size_t *len = a3;
275
276 if (level) {
277 enum quic_tls_enc_level lvl = ssl_to_quic_enc_level(*level);
278
279 chunk_appendf(&trace_buf, " el=%c(%d)", quic_enc_level_char(lvl), lvl);
280 }
281 if (len)
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100282 chunk_appendf(&trace_buf, " len=%llu", (unsigned long long)*len);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100283 }
284 if ((mask & QUIC_EV_CONN_ISEC) && qc) {
285 /* Initial read & write secrets. */
286 enum quic_tls_enc_level level = QUIC_TLS_ENC_LEVEL_INITIAL;
287 const unsigned char *rx_sec = a2;
288 const unsigned char *tx_sec = a3;
289
Frédéric Lécaillebd242082022-02-25 17:17:59 +0100290 tls_ctx = &qc->els[level].tls_ctx;
291 if (tls_ctx->flags & QUIC_FL_TLS_SECRETS_SET) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100292 chunk_appendf(&trace_buf, "\n RX el=%c", quic_enc_level_char(level));
293 if (rx_sec)
294 quic_tls_secret_hexdump(&trace_buf, rx_sec, 32);
Frédéric Lécaillebd242082022-02-25 17:17:59 +0100295 quic_tls_keys_hexdump(&trace_buf, &tls_ctx->rx);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100296 chunk_appendf(&trace_buf, "\n TX el=%c", quic_enc_level_char(level));
297 if (tx_sec)
298 quic_tls_secret_hexdump(&trace_buf, tx_sec, 32);
Frédéric Lécaillebd242082022-02-25 17:17:59 +0100299 quic_tls_keys_hexdump(&trace_buf, &tls_ctx->tx);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100300 }
301 }
302 if (mask & (QUIC_EV_CONN_RSEC|QUIC_EV_CONN_RWSEC)) {
303 const enum ssl_encryption_level_t *level = a2;
304 const unsigned char *secret = a3;
305 const size_t *secret_len = a4;
306
307 if (level) {
308 enum quic_tls_enc_level lvl = ssl_to_quic_enc_level(*level);
309
310 chunk_appendf(&trace_buf, "\n RX el=%c", quic_enc_level_char(lvl));
311 if (secret && secret_len)
312 quic_tls_secret_hexdump(&trace_buf, secret, *secret_len);
Frédéric Lécaillebd242082022-02-25 17:17:59 +0100313 tls_ctx = &qc->els[lvl].tls_ctx;
314 if (tls_ctx->flags & QUIC_FL_TLS_SECRETS_SET)
315 quic_tls_keys_hexdump(&trace_buf, &tls_ctx->rx);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100316 }
317 }
318
319 if (mask & (QUIC_EV_CONN_WSEC|QUIC_EV_CONN_RWSEC)) {
320 const enum ssl_encryption_level_t *level = a2;
321 const unsigned char *secret = a3;
322 const size_t *secret_len = a4;
323
324 if (level) {
325 enum quic_tls_enc_level lvl = ssl_to_quic_enc_level(*level);
326
327 chunk_appendf(&trace_buf, "\n TX el=%c", quic_enc_level_char(lvl));
328 if (secret && secret_len)
329 quic_tls_secret_hexdump(&trace_buf, secret, *secret_len);
Frédéric Lécaillebd242082022-02-25 17:17:59 +0100330 tls_ctx = &qc->els[lvl].tls_ctx;
331 if (tls_ctx->flags & QUIC_FL_TLS_SECRETS_SET)
332 quic_tls_keys_hexdump(&trace_buf, &tls_ctx->tx);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100333 }
334
335 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100336
Frédéric Lécailleb823bb72022-03-31 20:26:18 +0200337 if (mask & QUIC_EV_CONN_FRMLIST) {
338 const struct list *l = a2;
339
340 if (l) {
341 const struct quic_frame *frm;
342 list_for_each_entry(frm, l, list)
343 chunk_frm_appendf(&trace_buf, frm);
344 }
345 }
346
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +0200347 if (mask & (QUIC_EV_CONN_TXPKT|QUIC_EV_CONN_PAPKT)) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100348 const struct quic_tx_packet *pkt = a2;
349 const struct quic_enc_level *qel = a3;
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100350 const ssize_t *room = a4;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100351
352 if (qel) {
Amaury Denoyelle4fd53d72021-12-21 14:28:26 +0100353 const struct quic_pktns *pktns = qc->pktns;
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100354 chunk_appendf(&trace_buf, " qel=%c cwnd=%llu ppif=%lld pif=%llu "
Frédéric Lécaille466e9da2021-12-29 12:04:13 +0100355 "if=%llu pp=%u",
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100356 quic_enc_level_char_from_qel(qel, qc),
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100357 (unsigned long long)qc->path->cwnd,
358 (unsigned long long)qc->path->prep_in_flight,
359 (unsigned long long)qc->path->in_flight,
360 (unsigned long long)pktns->tx.in_flight,
Frédéric Lécaille466e9da2021-12-29 12:04:13 +0100361 pktns->tx.pto_probe);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100362 }
363 if (pkt) {
Frédéric Lécaille0ad04582021-07-27 14:51:54 +0200364 const struct quic_frame *frm;
Frédéric Lécaille0371cd52021-12-13 12:30:54 +0100365 if (pkt->pn_node.key != (uint64_t)-1)
366 chunk_appendf(&trace_buf, " pn=%llu",(ull)pkt->pn_node.key);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100367 list_for_each_entry(frm, &pkt->frms, list)
Frédéric Lécaille1ede8232021-12-23 14:11:25 +0100368 chunk_frm_appendf(&trace_buf, frm);
Frédéric Lécaille8b6ea172022-01-17 10:51:43 +0100369 chunk_appendf(&trace_buf, " rx.bytes=%llu tx.bytes=%llu",
370 (unsigned long long)qc->rx.bytes,
371 (unsigned long long)qc->tx.bytes);
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100372 }
373
374 if (room) {
375 chunk_appendf(&trace_buf, " room=%lld", (long long)*room);
376 chunk_appendf(&trace_buf, " dcid.len=%llu scid.len=%llu",
377 (unsigned long long)qc->dcid.len, (unsigned long long)qc->scid.len);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100378 }
379 }
380
Frédéric Lécaille00e24002022-02-18 17:13:45 +0100381 if (mask & QUIC_EV_CONN_IO_CB) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100382 const enum quic_handshake_state *state = a2;
383 const int *err = a3;
384
385 if (state)
386 chunk_appendf(&trace_buf, " state=%s", quic_hdshk_state_str(*state));
387 if (err)
388 chunk_appendf(&trace_buf, " err=%s", ssl_error_str(*err));
389 }
390
Frédéric Lécaille6c1e36c2020-12-23 17:17:37 +0100391 if (mask & (QUIC_EV_CONN_TRMHP|QUIC_EV_CONN_ELRMHP|QUIC_EV_CONN_SPKT)) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100392 const struct quic_rx_packet *pkt = a2;
393 const unsigned long *pktlen = a3;
394 const SSL *ssl = a4;
395
396 if (pkt) {
Frédéric Lécaille3dfd4c42022-04-05 15:29:14 +0200397 chunk_appendf(&trace_buf, " pkt@%p", pkt);
398 if (pkt->type == QUIC_PACKET_TYPE_SHORT && pkt->data)
399 chunk_appendf(&trace_buf, " kp=%d",
400 !!(*pkt->data & QUIC_PACKET_KEY_PHASE_BIT));
401 chunk_appendf(&trace_buf, " el=%c",
402 quic_packet_type_enc_level_char(pkt->type));
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100403 if (pkt->pnl)
404 chunk_appendf(&trace_buf, " pnl=%u pn=%llu", pkt->pnl,
405 (unsigned long long)pkt->pn);
406 if (pkt->token_len)
407 chunk_appendf(&trace_buf, " toklen=%llu",
408 (unsigned long long)pkt->token_len);
409 if (pkt->aad_len)
410 chunk_appendf(&trace_buf, " aadlen=%llu",
411 (unsigned long long)pkt->aad_len);
412 chunk_appendf(&trace_buf, " flags=0x%x len=%llu",
413 pkt->flags, (unsigned long long)pkt->len);
414 }
415 if (pktlen)
416 chunk_appendf(&trace_buf, " (%ld)", *pktlen);
417 if (ssl) {
418 enum ssl_encryption_level_t level = SSL_quic_read_level(ssl);
419 chunk_appendf(&trace_buf, " el=%c",
420 quic_enc_level_char(ssl_to_quic_enc_level(level)));
421 }
422 }
423
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +0200424 if (mask & (QUIC_EV_CONN_RXPKT|QUIC_EV_CONN_PRSHPKT|QUIC_EV_CONN_SSLDATA)) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100425 const struct quic_rx_packet *pkt = a2;
426 const struct quic_rx_crypto_frm *cf = a3;
427 const SSL *ssl = a4;
428
429 if (pkt)
430 chunk_appendf(&trace_buf, " pkt@%p el=%c pn=%llu", pkt,
431 quic_packet_type_enc_level_char(pkt->type),
432 (unsigned long long)pkt->pn);
433 if (cf)
434 chunk_appendf(&trace_buf, " cfoff=%llu cflen=%llu",
435 (unsigned long long)cf->offset_node.key,
436 (unsigned long long)cf->len);
437 if (ssl) {
438 enum ssl_encryption_level_t level = SSL_quic_read_level(ssl);
Frédéric Lécaille57e6e9e2021-09-23 18:10:56 +0200439 chunk_appendf(&trace_buf, " rel=%c",
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100440 quic_enc_level_char(ssl_to_quic_enc_level(level)));
441 }
Frédéric Lécaille1fc5e162021-11-22 14:25:57 +0100442
Amaury Denoyelle57e6db72022-07-13 15:07:56 +0200443 if (qc->err.code)
444 chunk_appendf(&trace_buf, " err_code=0x%llx", (ull)qc->err.code);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100445 }
446
447 if (mask & (QUIC_EV_CONN_PRSFRM|QUIC_EV_CONN_BFRM)) {
448 const struct quic_frame *frm = a2;
449
450 if (frm)
451 chunk_appendf(&trace_buf, " %s", quic_frame_type_string(frm->type));
452 }
453
454 if (mask & QUIC_EV_CONN_PHPKTS) {
455 const struct quic_enc_level *qel = a2;
456
457 if (qel) {
Frédéric Lécailledd51da52021-12-29 15:36:25 +0100458 const struct quic_pktns *pktns = qel->pktns;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100459 chunk_appendf(&trace_buf,
Frédéric Lécaille466e9da2021-12-29 12:04:13 +0100460 " qel=%c state=%s ack?%d cwnd=%llu ppif=%lld pif=%llu if=%llu pp=%u",
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100461 quic_enc_level_char_from_qel(qel, qc),
Frédéric Lécaillefc790062022-03-28 17:10:31 +0200462 quic_hdshk_state_str(qc->state),
Frédéric Lécaille205e4f32022-03-28 17:38:27 +0200463 !!(qel->pktns->flags & QUIC_FL_PKTNS_ACK_REQUIRED),
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100464 (unsigned long long)qc->path->cwnd,
465 (unsigned long long)qc->path->prep_in_flight,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100466 (unsigned long long)qc->path->in_flight,
Frédéric Lécaille466e9da2021-12-29 12:04:13 +0100467 (unsigned long long)pktns->tx.in_flight,
468 pktns->tx.pto_probe);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100469 }
470 }
471
Frédéric Lécaillef63921f2020-12-18 09:48:20 +0100472 if (mask & QUIC_EV_CONN_ENCPKT) {
473 const struct enc_debug_info *edi = a2;
474
475 if (edi)
476 chunk_appendf(&trace_buf,
477 " payload=@%p payload_len=%llu"
478 " aad=@%p aad_len=%llu pn=%llu",
479 edi->payload, (unsigned long long)edi->payload_len,
480 edi->aad, (unsigned long long)edi->aad_len,
481 (unsigned long long)edi->pn);
482 }
483
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100484 if (mask & QUIC_EV_CONN_RMHP) {
485 const struct quic_rx_packet *pkt = a2;
486
487 if (pkt) {
488 const int *ret = a3;
489
490 chunk_appendf(&trace_buf, " pkt@%p", pkt);
491 if (ret && *ret)
492 chunk_appendf(&trace_buf, " pnl=%u pn=%llu",
493 pkt->pnl, (unsigned long long)pkt->pn);
494 }
495 }
496
497 if (mask & QUIC_EV_CONN_PRSAFRM) {
Frédéric Lécaille0ad04582021-07-27 14:51:54 +0200498 const struct quic_frame *frm = a2;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100499 const unsigned long *val1 = a3;
500 const unsigned long *val2 = a4;
501
502 if (frm)
Frédéric Lécaille1ede8232021-12-23 14:11:25 +0100503 chunk_frm_appendf(&trace_buf, frm);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100504 if (val1)
505 chunk_appendf(&trace_buf, " %lu", *val1);
506 if (val2)
507 chunk_appendf(&trace_buf, "..%lu", *val2);
508 }
509
Frédéric Lécaillece69cbc2022-03-22 12:45:33 +0100510 if (mask & QUIC_EV_CONN_ACKSTRM) {
511 const struct quic_stream *s = a2;
Amaury Denoyelle7272cd72022-03-29 15:15:54 +0200512 const struct qc_stream_desc *stream = a3;
Frédéric Lécaillece69cbc2022-03-22 12:45:33 +0100513
514 if (s)
515 chunk_appendf(&trace_buf, " off=%llu len=%llu", (ull)s->offset.key, (ull)s->len);
Amaury Denoyelle7272cd72022-03-29 15:15:54 +0200516 if (stream)
517 chunk_appendf(&trace_buf, " ack_offset=%llu", (ull)stream->ack_offset);
Frédéric Lécaillece69cbc2022-03-22 12:45:33 +0100518 }
519
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100520 if (mask & QUIC_EV_CONN_RTTUPDT) {
521 const unsigned int *rtt_sample = a2;
522 const unsigned int *ack_delay = a3;
523 const struct quic_loss *ql = a4;
524
525 if (rtt_sample)
526 chunk_appendf(&trace_buf, " rtt_sample=%ums", *rtt_sample);
527 if (ack_delay)
528 chunk_appendf(&trace_buf, " ack_delay=%ums", *ack_delay);
529 if (ql)
530 chunk_appendf(&trace_buf,
531 " srtt=%ums rttvar=%ums min_rtt=%ums",
532 ql->srtt >> 3, ql->rtt_var >> 2, ql->rtt_min);
533 }
534 if (mask & QUIC_EV_CONN_CC) {
535 const struct quic_cc_event *ev = a2;
536 const struct quic_cc *cc = a3;
537
538 if (a2)
539 quic_cc_event_trace(&trace_buf, ev);
540 if (a3)
541 quic_cc_state_trace(&trace_buf, cc);
542 }
543
544 if (mask & QUIC_EV_CONN_PKTLOSS) {
545 const struct quic_pktns *pktns = a2;
546 const struct list *lost_pkts = a3;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100547
548 if (pktns) {
549 chunk_appendf(&trace_buf, " pktns=%s",
550 pktns == &qc->pktns[QUIC_TLS_PKTNS_INITIAL] ? "I" :
551 pktns == &qc->pktns[QUIC_TLS_PKTNS_01RTT] ? "01RTT": "H");
552 if (pktns->tx.loss_time)
553 chunk_appendf(&trace_buf, " loss_time=%dms",
Frédéric Lécaillef7e0b8d2020-12-16 17:33:11 +0100554 TICKS_TO_MS(tick_remain(now_ms, pktns->tx.loss_time)));
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100555 }
556 if (lost_pkts && !LIST_ISEMPTY(lost_pkts)) {
557 struct quic_tx_packet *pkt;
558
559 chunk_appendf(&trace_buf, " lost_pkts:");
560 list_for_each_entry(pkt, lost_pkts, list)
561 chunk_appendf(&trace_buf, " %lu", (unsigned long)pkt->pn_node.key);
562 }
563 }
564
565 if (mask & (QUIC_EV_CONN_STIMER|QUIC_EV_CONN_PTIMER|QUIC_EV_CONN_SPTO)) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100566 const struct quic_pktns *pktns = a2;
567 const int *duration = a3;
Frédéric Lécaillef7e0b8d2020-12-16 17:33:11 +0100568 const uint64_t *ifae_pkts = a4;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100569
Frédéric Lécaillef7e0b8d2020-12-16 17:33:11 +0100570 if (ifae_pkts)
571 chunk_appendf(&trace_buf, " ifae_pkts=%llu",
572 (unsigned long long)*ifae_pkts);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100573 if (pktns) {
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100574 chunk_appendf(&trace_buf, " pktns=%s pp=%d",
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100575 pktns == &qc->pktns[QUIC_TLS_PKTNS_INITIAL] ? "I" :
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100576 pktns == &qc->pktns[QUIC_TLS_PKTNS_01RTT] ? "01RTT": "H",
577 pktns->tx.pto_probe);
Frédéric Lécaille22cfd832021-12-27 17:42:51 +0100578 if (mask & (QUIC_EV_CONN_STIMER|QUIC_EV_CONN_SPTO)) {
579 if (pktns->tx.in_flight)
580 chunk_appendf(&trace_buf, " if=%llu", (ull)pktns->tx.in_flight);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100581 if (pktns->tx.loss_time)
582 chunk_appendf(&trace_buf, " loss_time=%dms",
583 TICKS_TO_MS(pktns->tx.loss_time - now_ms));
584 }
585 if (mask & QUIC_EV_CONN_SPTO) {
586 if (pktns->tx.time_of_last_eliciting)
587 chunk_appendf(&trace_buf, " tole=%dms",
588 TICKS_TO_MS(pktns->tx.time_of_last_eliciting - now_ms));
589 if (duration)
Frédéric Lécaillec5e72b92020-12-02 16:11:40 +0100590 chunk_appendf(&trace_buf, " dur=%dms", TICKS_TO_MS(*duration));
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100591 }
592 }
593
Frédéric Lécaille03235d72022-03-30 14:36:40 +0200594 if (!(mask & (QUIC_EV_CONN_SPTO|QUIC_EV_CONN_PTIMER)) && qc->timer_task) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100595 chunk_appendf(&trace_buf,
596 " expire=%dms", TICKS_TO_MS(qc->timer - now_ms));
597 }
598 }
599
600 if (mask & QUIC_EV_CONN_SPPKTS) {
601 const struct quic_tx_packet *pkt = a2;
602
Frédéric Lécaille8ecb7362022-08-04 12:00:00 +0200603 chunk_appendf(&trace_buf, " cwnd=%llu ppif=%llu pif=%llu",
Frédéric Lécaille04ffb662020-12-08 15:58:39 +0100604 (unsigned long long)qc->path->cwnd,
605 (unsigned long long)qc->path->prep_in_flight,
606 (unsigned long long)qc->path->in_flight);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100607 if (pkt) {
Frédéric Lécaille0371cd52021-12-13 12:30:54 +0100608 chunk_appendf(&trace_buf, " pn=%lu(%s) iflen=%llu",
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100609 (unsigned long)pkt->pn_node.key,
610 pkt->pktns == &qc->pktns[QUIC_TLS_PKTNS_INITIAL] ? "I" :
611 pkt->pktns == &qc->pktns[QUIC_TLS_PKTNS_01RTT] ? "01RTT": "H",
Frédéric Lécaille0371cd52021-12-13 12:30:54 +0100612 (unsigned long long)pkt->in_flight_len);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100613 }
614 }
Frédéric Lécaille47c433f2020-12-10 17:03:11 +0100615
616 if (mask & QUIC_EV_CONN_SSLALERT) {
617 const uint8_t *alert = a2;
618 const enum ssl_encryption_level_t *level = a3;
619
620 if (alert)
621 chunk_appendf(&trace_buf, " alert=0x%02x", *alert);
622 if (level)
623 chunk_appendf(&trace_buf, " el=%c",
624 quic_enc_level_char(ssl_to_quic_enc_level(*level)));
625 }
Frédéric Lécailleea604992020-12-24 13:01:37 +0100626
627 if (mask & QUIC_EV_CONN_BCFRMS) {
628 const size_t *sz1 = a2;
629 const size_t *sz2 = a3;
630 const size_t *sz3 = a4;
631
632 if (sz1)
633 chunk_appendf(&trace_buf, " %llu", (unsigned long long)*sz1);
634 if (sz2)
635 chunk_appendf(&trace_buf, " %llu", (unsigned long long)*sz2);
636 if (sz3)
637 chunk_appendf(&trace_buf, " %llu", (unsigned long long)*sz3);
638 }
Frédéric Lécaille242fb1b2020-12-31 12:45:38 +0100639
640 if (mask & QUIC_EV_CONN_PSTRM) {
641 const struct quic_frame *frm = a2;
Frédéric Lécaille577fe482021-01-11 15:10:06 +0100642
Frédéric Lécailled8b84432021-12-10 15:18:36 +0100643 if (frm)
Frédéric Lécaille1ede8232021-12-23 14:11:25 +0100644 chunk_frm_appendf(&trace_buf, frm);
Frédéric Lécaille242fb1b2020-12-31 12:45:38 +0100645 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100646 }
647 if (mask & QUIC_EV_CONN_LPKT) {
648 const struct quic_rx_packet *pkt = a2;
Frédéric Lécaille865b0782021-09-23 07:33:20 +0200649 const uint64_t *len = a3;
Frédéric Lécaille301425b2022-06-14 17:40:39 +0200650 const struct quic_version *ver = a4;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100651
Frédéric Lécaille8678eb02021-12-16 18:03:52 +0100652 if (pkt) {
653 chunk_appendf(&trace_buf, " pkt@%p type=0x%02x %s",
654 pkt, pkt->type, qc_pkt_long(pkt) ? "long" : "short");
655 if (pkt->pn_node.key != (uint64_t)-1)
656 chunk_appendf(&trace_buf, " pn=%llu", pkt->pn_node.key);
657 }
658
Frédéric Lécaille865b0782021-09-23 07:33:20 +0200659 if (len)
660 chunk_appendf(&trace_buf, " len=%llu", (ull)*len);
Frédéric Lécaille301425b2022-06-14 17:40:39 +0200661
662 if (ver)
663 chunk_appendf(&trace_buf, " ver=0x%08x", ver->num);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100664 }
665
Frédéric Lécaillee2fb1bf2022-05-09 16:30:55 +0200666 if (mask & QUIC_EV_STATELESS_RST) {
667 const struct quic_cid *cid = a2;
668
669 if (cid)
670 quic_cid_dump(&trace_buf, cid);
671 }
672
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100673}
674
675/* Returns 1 if the peer has validated <qc> QUIC connection address, 0 if not. */
Amaury Denoyellee81fed92021-12-22 11:06:34 +0100676static inline int quic_peer_validated_addr(struct quic_conn *qc)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100677{
Frédéric Lécaille67f47d02021-08-19 15:19:09 +0200678 struct quic_pktns *hdshk_pktns, *app_pktns;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100679
Frédéric Lécaille1aa57d32022-01-12 09:46:02 +0100680 if (!qc_is_listener(qc))
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100681 return 1;
682
Frédéric Lécaille67f47d02021-08-19 15:19:09 +0200683 hdshk_pktns = qc->els[QUIC_TLS_ENC_LEVEL_HANDSHAKE].pktns;
684 app_pktns = qc->els[QUIC_TLS_ENC_LEVEL_APP].pktns;
Frédéric Lécaille205e4f32022-03-28 17:38:27 +0200685 if ((hdshk_pktns->flags & QUIC_FL_PKTNS_PKT_RECEIVED) ||
686 (app_pktns->flags & QUIC_FL_PKTNS_PKT_RECEIVED) ||
Frédéric Lécaillefc790062022-03-28 17:10:31 +0200687 qc->state >= QUIC_HS_ST_COMPLETE)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100688 return 1;
689
690 return 0;
691}
692
693/* Set the timer attached to the QUIC connection with <ctx> as I/O handler and used for
694 * both loss detection and PTO and schedule the task assiated to this timer if needed.
695 */
Amaury Denoyellee81fed92021-12-22 11:06:34 +0100696static inline void qc_set_timer(struct quic_conn *qc)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100697{
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100698 struct quic_pktns *pktns;
699 unsigned int pto;
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +0200700 int handshake_complete;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100701
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +0100702 TRACE_ENTER(QUIC_EV_CONN_STIMER, qc,
Amaury Denoyellee81fed92021-12-22 11:06:34 +0100703 NULL, NULL, &qc->path->ifae_pkts);
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +0100704
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100705 pktns = quic_loss_pktns(qc);
706 if (tick_isset(pktns->tx.loss_time)) {
707 qc->timer = pktns->tx.loss_time;
708 goto out;
709 }
710
Frédéric Lécailleca98a7f2021-11-10 17:30:15 +0100711 /* anti-amplification: the timer must be
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100712 * cancelled for a server which reached the anti-amplification limit.
713 */
Frédéric Lécaille078634d2022-01-04 16:59:42 +0100714 if (!quic_peer_validated_addr(qc) &&
Frédéric Lécaillefc790062022-03-28 17:10:31 +0200715 (qc->flags & QUIC_FL_CONN_ANTI_AMPLIFICATION_REACHED)) {
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +0100716 TRACE_PROTO("anti-amplification reached", QUIC_EV_CONN_STIMER, qc);
Frédéric Lécailleca98a7f2021-11-10 17:30:15 +0100717 qc->timer = TICK_ETERNITY;
718 goto out;
719 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100720
Amaury Denoyellee81fed92021-12-22 11:06:34 +0100721 if (!qc->path->ifae_pkts && quic_peer_validated_addr(qc)) {
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +0100722 TRACE_PROTO("timer cancellation", QUIC_EV_CONN_STIMER, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100723 /* Timer cancellation. */
724 qc->timer = TICK_ETERNITY;
725 goto out;
726 }
727
Frédéric Lécaillefc790062022-03-28 17:10:31 +0200728 handshake_complete = qc->state >= QUIC_HS_ST_COMPLETE;
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +0200729 pktns = quic_pto_pktns(qc, handshake_complete, &pto);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100730 if (tick_isset(pto))
731 qc->timer = pto;
732 out:
Frédéric Lécaille5757b4a2022-02-16 14:46:17 +0100733 if (qc->timer_task && qc->timer != TICK_ETERNITY) {
Frédéric Lécailleaaf1f192022-03-22 15:37:41 +0100734 if (tick_is_expired(qc->timer, now_ms)) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +0200735 TRACE_DEVEL("wakeup asap timer task", QUIC_EV_CONN_STIMER, qc);
Frédéric Lécaille5757b4a2022-02-16 14:46:17 +0100736 task_wakeup(qc->timer_task, TASK_WOKEN_MSG);
Frédéric Lécailleaaf1f192022-03-22 15:37:41 +0100737 }
738 else {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +0200739 TRACE_DEVEL("timer task scheduling", QUIC_EV_CONN_STIMER, qc);
Frédéric Lécaille5757b4a2022-02-16 14:46:17 +0100740 task_schedule(qc->timer_task, qc->timer);
Frédéric Lécailleaaf1f192022-03-22 15:37:41 +0100741 }
Frédéric Lécaille5757b4a2022-02-16 14:46:17 +0100742 }
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +0100743 TRACE_LEAVE(QUIC_EV_CONN_STIMER, qc, pktns);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100744}
745
Frédéric Lécaillea7973a62021-11-30 11:10:36 +0100746/* Derive new keys and ivs required for Key Update feature for <qc> QUIC
747 * connection.
748 * Return 1 if succeeded, 0 if not.
749 */
750static int quic_tls_key_update(struct quic_conn *qc)
751{
752 struct quic_tls_ctx *tls_ctx = &qc->els[QUIC_TLS_ENC_LEVEL_APP].tls_ctx;
753 struct quic_tls_secrets *rx, *tx;
754 struct quic_tls_kp *nxt_rx = &qc->ku.nxt_rx;
755 struct quic_tls_kp *nxt_tx = &qc->ku.nxt_tx;
Frédéric Lécaille301425b2022-06-14 17:40:39 +0200756 const struct quic_version *ver =
757 qc->negotiated_version ? qc->negotiated_version : qc->original_version;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +0200758 int ret = 0;
759
760 TRACE_ENTER(QUIC_EV_CONN_RWSEC, qc);
Frédéric Lécaillea7973a62021-11-30 11:10:36 +0100761
762 tls_ctx = &qc->els[QUIC_TLS_ENC_LEVEL_APP].tls_ctx;
763 rx = &tls_ctx->rx;
764 tx = &tls_ctx->tx;
765 nxt_rx = &qc->ku.nxt_rx;
766 nxt_tx = &qc->ku.nxt_tx;
767
768 /* Prepare new RX secrets */
Frédéric Lécaille301425b2022-06-14 17:40:39 +0200769 if (!quic_tls_sec_update(rx->md, ver, nxt_rx->secret, nxt_rx->secretlen,
Frédéric Lécaillea7973a62021-11-30 11:10:36 +0100770 rx->secret, rx->secretlen)) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +0200771 TRACE_ERROR("New RX secret update failed", QUIC_EV_CONN_RWSEC, qc);
772 goto leave;
Frédéric Lécaillea7973a62021-11-30 11:10:36 +0100773 }
774
Frédéric Lécaille301425b2022-06-14 17:40:39 +0200775 if (!quic_tls_derive_keys(rx->aead, NULL, rx->md, ver,
Frédéric Lécaillea7973a62021-11-30 11:10:36 +0100776 nxt_rx->key, nxt_rx->keylen,
777 nxt_rx->iv, nxt_rx->ivlen, NULL, 0,
778 nxt_rx->secret, nxt_rx->secretlen)) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +0200779 TRACE_ERROR("New RX key derivation failed", QUIC_EV_CONN_RWSEC, qc);
780 goto leave;
Frédéric Lécaillea7973a62021-11-30 11:10:36 +0100781 }
782
783 /* Prepare new TX secrets */
Frédéric Lécaille301425b2022-06-14 17:40:39 +0200784 if (!quic_tls_sec_update(tx->md, ver, nxt_tx->secret, nxt_tx->secretlen,
Frédéric Lécaillea7973a62021-11-30 11:10:36 +0100785 tx->secret, tx->secretlen)) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +0200786 TRACE_ERROR("New TX secret update failed", QUIC_EV_CONN_RWSEC, qc);
787 goto leave;
Frédéric Lécaillea7973a62021-11-30 11:10:36 +0100788 }
789
Frédéric Lécaille301425b2022-06-14 17:40:39 +0200790 if (!quic_tls_derive_keys(tx->aead, NULL, tx->md, ver,
Frédéric Lécaillea7973a62021-11-30 11:10:36 +0100791 nxt_tx->key, nxt_tx->keylen,
792 nxt_tx->iv, nxt_tx->ivlen, NULL, 0,
793 nxt_tx->secret, nxt_tx->secretlen)) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +0200794 TRACE_ERROR("New TX key derivation failed", QUIC_EV_CONN_RWSEC, qc);
795 goto leave;
Frédéric Lécaillea7973a62021-11-30 11:10:36 +0100796 }
797
Frédéric Lécaille8c7927c2022-04-05 16:28:38 +0200798 if (nxt_rx->ctx) {
799 EVP_CIPHER_CTX_free(nxt_rx->ctx);
800 nxt_rx->ctx = NULL;
801 }
802
803 if (!quic_tls_rx_ctx_init(&nxt_rx->ctx, tls_ctx->rx.aead, nxt_rx->key)) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +0200804 TRACE_ERROR("could not initial RX TLS cipher context", QUIC_EV_CONN_RWSEC, qc);
805 goto leave;
Frédéric Lécaille8c7927c2022-04-05 16:28:38 +0200806 }
807
808 if (nxt_tx->ctx) {
809 EVP_CIPHER_CTX_free(nxt_tx->ctx);
810 nxt_tx->ctx = NULL;
811 }
812
813 if (!quic_tls_rx_ctx_init(&nxt_tx->ctx, tls_ctx->tx.aead, nxt_tx->key)) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +0200814 TRACE_ERROR("could not initial RX TLS cipher context", QUIC_EV_CONN_RWSEC, qc);
815 goto leave;
Frédéric Lécaille8c7927c2022-04-05 16:28:38 +0200816 }
817
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +0200818 ret = 1;
819 leave:
820 TRACE_LEAVE(QUIC_EV_CONN_RWSEC, qc);
821 return ret;
Frédéric Lécaillea7973a62021-11-30 11:10:36 +0100822}
823
824/* Rotate the Key Update information for <qc> QUIC connection.
825 * Must be used after having updated them.
826 * Always succeeds.
827 */
828static void quic_tls_rotate_keys(struct quic_conn *qc)
829{
830 struct quic_tls_ctx *tls_ctx = &qc->els[QUIC_TLS_ENC_LEVEL_APP].tls_ctx;
831 unsigned char *curr_secret, *curr_iv, *curr_key;
Frédéric Lécaille8c7927c2022-04-05 16:28:38 +0200832 EVP_CIPHER_CTX *curr_ctx;
Frédéric Lécaillea7973a62021-11-30 11:10:36 +0100833
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +0200834 TRACE_ENTER(QUIC_EV_CONN_RXPKT, qc);
835
Frédéric Lécaillea7973a62021-11-30 11:10:36 +0100836 /* Rotate the RX secrets */
Frédéric Lécaille8c7927c2022-04-05 16:28:38 +0200837 curr_ctx = tls_ctx->rx.ctx;
Frédéric Lécaillea7973a62021-11-30 11:10:36 +0100838 curr_secret = tls_ctx->rx.secret;
839 curr_iv = tls_ctx->rx.iv;
840 curr_key = tls_ctx->rx.key;
841
Frédéric Lécaille8c7927c2022-04-05 16:28:38 +0200842 tls_ctx->rx.ctx = qc->ku.nxt_rx.ctx;
Frédéric Lécaillea7973a62021-11-30 11:10:36 +0100843 tls_ctx->rx.secret = qc->ku.nxt_rx.secret;
844 tls_ctx->rx.iv = qc->ku.nxt_rx.iv;
845 tls_ctx->rx.key = qc->ku.nxt_rx.key;
846
Frédéric Lécaille8c7927c2022-04-05 16:28:38 +0200847 qc->ku.nxt_rx.ctx = qc->ku.prv_rx.ctx;
Frédéric Lécaillea7973a62021-11-30 11:10:36 +0100848 qc->ku.nxt_rx.secret = qc->ku.prv_rx.secret;
849 qc->ku.nxt_rx.iv = qc->ku.prv_rx.iv;
850 qc->ku.nxt_rx.key = qc->ku.prv_rx.key;
851
Frédéric Lécaille8c7927c2022-04-05 16:28:38 +0200852 qc->ku.prv_rx.ctx = curr_ctx;
Frédéric Lécaillea7973a62021-11-30 11:10:36 +0100853 qc->ku.prv_rx.secret = curr_secret;
854 qc->ku.prv_rx.iv = curr_iv;
855 qc->ku.prv_rx.key = curr_key;
856 qc->ku.prv_rx.pn = tls_ctx->rx.pn;
857
858 /* Update the TX secrets */
Frédéric Lécaille8c7927c2022-04-05 16:28:38 +0200859 curr_ctx = tls_ctx->tx.ctx;
Frédéric Lécaillea7973a62021-11-30 11:10:36 +0100860 curr_secret = tls_ctx->tx.secret;
861 curr_iv = tls_ctx->tx.iv;
862 curr_key = tls_ctx->tx.key;
863
Frédéric Lécaille8c7927c2022-04-05 16:28:38 +0200864 tls_ctx->tx.ctx = qc->ku.nxt_tx.ctx;
Frédéric Lécaillea7973a62021-11-30 11:10:36 +0100865 tls_ctx->tx.secret = qc->ku.nxt_tx.secret;
866 tls_ctx->tx.iv = qc->ku.nxt_tx.iv;
867 tls_ctx->tx.key = qc->ku.nxt_tx.key;
868
Frédéric Lécaille8c7927c2022-04-05 16:28:38 +0200869 qc->ku.nxt_tx.ctx = curr_ctx;
Frédéric Lécaillea7973a62021-11-30 11:10:36 +0100870 qc->ku.nxt_tx.secret = curr_secret;
871 qc->ku.nxt_tx.iv = curr_iv;
872 qc->ku.nxt_tx.key = curr_key;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +0200873
874 TRACE_LEAVE(QUIC_EV_CONN_RXPKT, qc);
Frédéric Lécaillea7973a62021-11-30 11:10:36 +0100875}
876
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +0200877/* returns 0 on error, 1 on success */
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100878int ha_quic_set_encryption_secrets(SSL *ssl, enum ssl_encryption_level_t level,
879 const uint8_t *read_secret,
880 const uint8_t *write_secret, size_t secret_len)
881{
Amaury Denoyelle9320dd52022-01-19 10:03:30 +0100882 struct quic_conn *qc = SSL_get_ex_data(ssl, ssl_qc_app_data_index);
883 struct quic_tls_ctx *tls_ctx = &qc->els[ssl_to_quic_enc_level(level)].tls_ctx;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100884 const SSL_CIPHER *cipher = SSL_get_current_cipher(ssl);
Frédéric Lécaillefc768ec2021-11-23 21:02:04 +0100885 struct quic_tls_secrets *rx, *tx;
Frédéric Lécaille301425b2022-06-14 17:40:39 +0200886 const struct quic_version *ver =
887 qc->negotiated_version ? qc->negotiated_version : qc->original_version;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +0200888 int ret = 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100889
Amaury Denoyelle9320dd52022-01-19 10:03:30 +0100890 TRACE_ENTER(QUIC_EV_CONN_RWSEC, qc);
Frédéric Lécaillefc768ec2021-11-23 21:02:04 +0100891 BUG_ON(secret_len > QUIC_TLS_SECRET_LEN);
Frédéric Lécaillefc790062022-03-28 17:10:31 +0200892 if (qc->flags & QUIC_FL_CONN_IMMEDIATE_CLOSE) {
Amaury Denoyelle9320dd52022-01-19 10:03:30 +0100893 TRACE_PROTO("CC required", QUIC_EV_CONN_RWSEC, qc);
Frédéric Lécaillef44d19e2022-03-26 12:22:41 +0100894 goto no_secret;
Frédéric Lécaille1fc5e162021-11-22 14:25:57 +0100895 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100896
Frédéric Lécaillefc768ec2021-11-23 21:02:04 +0100897 if (!quic_tls_ctx_keys_alloc(tls_ctx)) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +0200898 TRACE_ERROR("keys allocation failed", QUIC_EV_CONN_RWSEC, qc);
899 goto leave;
Frédéric Lécaillefc768ec2021-11-23 21:02:04 +0100900 }
901
902 rx = &tls_ctx->rx;
903 tx = &tls_ctx->tx;
904
905 rx->aead = tx->aead = tls_aead(cipher);
906 rx->md = tx->md = tls_md(cipher);
907 rx->hp = tx->hp = tls_hp(cipher);
908
Frédéric Lécaille301425b2022-06-14 17:40:39 +0200909 if (!quic_tls_derive_keys(rx->aead, rx->hp, rx->md, ver, rx->key, rx->keylen,
Frédéric Lécaillefc768ec2021-11-23 21:02:04 +0100910 rx->iv, rx->ivlen, rx->hp_key, sizeof rx->hp_key,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100911 read_secret, secret_len)) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +0200912 TRACE_ERROR("RX key derivation failed", QUIC_EV_CONN_RWSEC, qc);
913 goto leave;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100914 }
915
Frédéric Lécaillef4605742022-04-05 10:28:29 +0200916 if (!quic_tls_rx_ctx_init(&rx->ctx, rx->aead, rx->key)) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +0200917 TRACE_ERROR("could not initial RX TLS cipher context", QUIC_EV_CONN_RWSEC, qc);
918 goto leave;
Frédéric Lécaillef4605742022-04-05 10:28:29 +0200919 }
920
Frédéric Lécaille61b851d2022-01-28 21:38:45 +0100921 /* Enqueue this connection asap if we could derive O-RTT secrets as
922 * listener. Note that a listener derives only RX secrets for this
923 * level.
924 */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +0200925 if (qc_is_listener(qc) && level == ssl_encryption_early_data) {
926 TRACE_DEVEL("pushing connection into accept queue", QUIC_EV_CONN_RWSEC, qc);
Frédéric Lécaille61b851d2022-01-28 21:38:45 +0100927 quic_accept_push_qc(qc);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +0200928 }
Frédéric Lécaille4015cbb2021-12-14 19:29:34 +0100929
930 if (!write_secret)
Frédéric Lécailleee4508d2022-02-14 17:54:04 +0100931 goto out;
Frédéric Lécaille4015cbb2021-12-14 19:29:34 +0100932
Frédéric Lécaille301425b2022-06-14 17:40:39 +0200933 if (!quic_tls_derive_keys(tx->aead, tx->hp, tx->md, ver, tx->key, tx->keylen,
Frédéric Lécaillefc768ec2021-11-23 21:02:04 +0100934 tx->iv, tx->ivlen, tx->hp_key, sizeof tx->hp_key,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100935 write_secret, secret_len)) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +0200936 TRACE_ERROR("TX key derivation failed", QUIC_EV_CONN_RWSEC, qc);
937 goto leave;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100938 }
939
Frédéric Lécaillef4605742022-04-05 10:28:29 +0200940 if (!quic_tls_tx_ctx_init(&tx->ctx, tx->aead, tx->key)) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +0200941 TRACE_ERROR("could not initial RX TLS cipher context", QUIC_EV_CONN_RWSEC, qc);
942 goto leave;
Frédéric Lécaillef4605742022-04-05 10:28:29 +0200943 }
944
Frédéric Lécaillea7d2c092021-11-30 11:18:18 +0100945 if (level == ssl_encryption_application) {
Frédéric Lécaillea7d2c092021-11-30 11:18:18 +0100946 struct quic_tls_kp *prv_rx = &qc->ku.prv_rx;
947 struct quic_tls_kp *nxt_rx = &qc->ku.nxt_rx;
948 struct quic_tls_kp *nxt_tx = &qc->ku.nxt_tx;
949
Frédéric Lécaille96fd1632022-04-01 11:21:47 +0200950 /* These secrets must be stored only for Application encryption level */
Frédéric Lécaillea7d2c092021-11-30 11:18:18 +0100951 if (!(rx->secret = pool_alloc(pool_head_quic_tls_secret)) ||
952 !(tx->secret = pool_alloc(pool_head_quic_tls_secret))) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +0200953 TRACE_ERROR("Could not allocate secrete keys", QUIC_EV_CONN_RWSEC, qc);
954 goto leave;
Frédéric Lécaillea7d2c092021-11-30 11:18:18 +0100955 }
956
957 memcpy(rx->secret, read_secret, secret_len);
958 rx->secretlen = secret_len;
959 memcpy(tx->secret, write_secret, secret_len);
960 tx->secretlen = secret_len;
961 /* Initialize all the secret keys lengths */
962 prv_rx->secretlen = nxt_rx->secretlen = nxt_tx->secretlen = secret_len;
963 /* Prepare the next key update */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +0200964 if (!quic_tls_key_update(qc)) {
965 // trace already emitted by function above
966 goto leave;
967 }
Frédéric Lécaillea7d2c092021-11-30 11:18:18 +0100968 }
Frédéric Lécailleee4508d2022-02-14 17:54:04 +0100969
Frédéric Lécaille1fc5e162021-11-22 14:25:57 +0100970 out:
Frédéric Lécaillebd242082022-02-25 17:17:59 +0100971 tls_ctx->flags |= QUIC_FL_TLS_SECRETS_SET;
Frédéric Lécaillef44d19e2022-03-26 12:22:41 +0100972 no_secret:
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +0200973 ret = 1;
974 leave:
Amaury Denoyelle9320dd52022-01-19 10:03:30 +0100975 TRACE_LEAVE(QUIC_EV_CONN_RWSEC, qc, &level);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +0200976 return ret;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100977}
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100978
979/* This function copies the CRYPTO data provided by the TLS stack found at <data>
980 * with <len> as size in CRYPTO buffers dedicated to store the information about
981 * outgoing CRYPTO frames so that to be able to replay the CRYPTO data streams.
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +0200982 * It fails (returns 0) only if it could not managed to allocate enough CRYPTO
983 * buffers to store all the data.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100984 * Note that CRYPTO data may exist at any encryption level except at 0-RTT.
985 */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +0200986static int quic_crypto_data_cpy(struct quic_conn *qc, struct quic_enc_level *qel,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100987 const unsigned char *data, size_t len)
988{
989 struct quic_crypto_buf **qcb;
990 /* The remaining byte to store in CRYPTO buffers. */
991 size_t cf_offset, cf_len, *nb_buf;
992 unsigned char *pos;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +0200993 int ret = 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +0100994
995 nb_buf = &qel->tx.crypto.nb_buf;
996 qcb = &qel->tx.crypto.bufs[*nb_buf - 1];
997 cf_offset = (*nb_buf - 1) * QUIC_CRYPTO_BUF_SZ + (*qcb)->sz;
998 cf_len = len;
999
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001000 TRACE_ENTER(QUIC_EV_CONN_ADDDATA, qc);
1001
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001002 while (len) {
1003 size_t to_copy, room;
1004
1005 pos = (*qcb)->data + (*qcb)->sz;
1006 room = QUIC_CRYPTO_BUF_SZ - (*qcb)->sz;
1007 to_copy = len > room ? room : len;
1008 if (to_copy) {
1009 memcpy(pos, data, to_copy);
1010 /* Increment the total size of this CRYPTO buffers by <to_copy>. */
1011 qel->tx.crypto.sz += to_copy;
1012 (*qcb)->sz += to_copy;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001013 len -= to_copy;
1014 data += to_copy;
1015 }
1016 else {
1017 struct quic_crypto_buf **tmp;
1018
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001019 // FIXME: realloc!
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001020 tmp = realloc(qel->tx.crypto.bufs,
1021 (*nb_buf + 1) * sizeof *qel->tx.crypto.bufs);
1022 if (tmp) {
1023 qel->tx.crypto.bufs = tmp;
1024 qcb = &qel->tx.crypto.bufs[*nb_buf];
1025 *qcb = pool_alloc(pool_head_quic_crypto_buf);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001026 if (!*qcb) {
1027 TRACE_ERROR("Could not allocate crypto buf", QUIC_EV_CONN_ADDDATA, qc);
1028 goto leave;
1029 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001030
1031 (*qcb)->sz = 0;
1032 ++*nb_buf;
1033 }
1034 else {
1035 break;
1036 }
1037 }
1038 }
1039
1040 /* Allocate a TX CRYPTO frame only if all the CRYPTO data
1041 * have been buffered.
1042 */
1043 if (!len) {
Frédéric Lécaille0ad04582021-07-27 14:51:54 +02001044 struct quic_frame *frm;
Frédéric Lécaille81cd3c82022-01-10 18:31:07 +01001045 struct quic_frame *found = NULL;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001046
Frédéric Lécaille81cd3c82022-01-10 18:31:07 +01001047 /* There is at most one CRYPTO frame in this packet number
1048 * space. Let's look for it.
1049 */
Frédéric Lécaille82468ea2022-01-14 20:23:22 +01001050 list_for_each_entry(frm, &qel->pktns->tx.frms, list) {
Frédéric Lécaille81cd3c82022-01-10 18:31:07 +01001051 if (frm->type != QUIC_FT_CRYPTO)
1052 continue;
1053
1054 /* Found */
1055 found = frm;
1056 break;
1057 }
1058
1059 if (found) {
1060 found->crypto.len += cf_len;
1061 }
1062 else {
Frédéric Lécailleb9171912022-04-21 17:32:10 +02001063 frm = pool_zalloc(pool_head_quic_frame);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001064 if (!frm) {
1065 TRACE_ERROR("Could not allocate quic frame", QUIC_EV_CONN_ADDDATA, qc);
1066 goto leave;
1067 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001068
Frédéric Lécailleb9171912022-04-21 17:32:10 +02001069 LIST_INIT(&frm->reflist);
Frédéric Lécailled4ecf942022-01-04 23:15:40 +01001070 frm->type = QUIC_FT_CRYPTO;
1071 frm->crypto.offset = cf_offset;
1072 frm->crypto.len = cf_len;
1073 frm->crypto.qel = qel;
Frédéric Lécaille82468ea2022-01-14 20:23:22 +01001074 LIST_APPEND(&qel->pktns->tx.frms, &frm->list);
Frédéric Lécailled4ecf942022-01-04 23:15:40 +01001075 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001076 }
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001077 ret = len == 0;
1078 leave:
1079 TRACE_LEAVE(QUIC_EV_CONN_ADDDATA, qc);
1080 return ret;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001081}
1082
Amaury Denoyelle9fab9fd2022-05-20 15:04:38 +02001083/* Prepare the emission of CONNECTION_CLOSE with error <err>. All send/receive
1084 * activity for <qc> will be interrupted.
1085 */
Amaury Denoyelle57e6db72022-07-13 15:07:56 +02001086void quic_set_connection_close(struct quic_conn *qc, const struct quic_err err)
Amaury Denoyelle9fab9fd2022-05-20 15:04:38 +02001087{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001088 TRACE_ENTER(QUIC_EV_CONN_CLOSE, qc);
Amaury Denoyelle9fab9fd2022-05-20 15:04:38 +02001089 if (qc->flags & QUIC_FL_CONN_IMMEDIATE_CLOSE)
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001090 goto leave;
Amaury Denoyelle9fab9fd2022-05-20 15:04:38 +02001091
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001092 TRACE_STATE("setting immediate close", QUIC_EV_CONN_CLOSE, qc);
Amaury Denoyelle9fab9fd2022-05-20 15:04:38 +02001093 qc->flags |= QUIC_FL_CONN_IMMEDIATE_CLOSE;
Amaury Denoyelle57e6db72022-07-13 15:07:56 +02001094 qc->err.code = err.code;
1095 qc->err.app = err.app;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001096 leave:
1097 TRACE_LEAVE(QUIC_EV_CONN_CLOSE, qc);
Amaury Denoyelle9fab9fd2022-05-20 15:04:38 +02001098}
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001099
Frédéric Lécaille067a82b2021-11-19 17:02:20 +01001100/* Set <alert> TLS alert as QUIC CRYPTO_ERROR error */
1101void quic_set_tls_alert(struct quic_conn *qc, int alert)
1102{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001103 TRACE_ENTER(QUIC_EV_CONN_SSLALERT, qc);
1104
Frédéric Lécaille2aebaa42022-06-17 15:11:32 +02001105 if (!(qc->flags & QUIC_FL_CONN_HALF_OPEN_CNT_DECREMENTED)) {
1106 qc->flags |= QUIC_FL_CONN_HALF_OPEN_CNT_DECREMENTED;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001107 TRACE_DEVEL("dec half open counter", QUIC_EV_CONN_SSLALERT, qc);
Frédéric Lécaille2aebaa42022-06-17 15:11:32 +02001108 HA_ATOMIC_DEC(&qc->prx_counters->half_open_conn);
1109 }
Amaury Denoyelle57e6db72022-07-13 15:07:56 +02001110 quic_set_connection_close(qc, quic_err_tls(alert));
Amaury Denoyelle9fab9fd2022-05-20 15:04:38 +02001111 qc->flags |= QUIC_FL_CONN_TLS_ALERT;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001112 TRACE_STATE("Alert set", QUIC_EV_CONN_SSLALERT, qc);
1113
1114 TRACE_LEAVE(QUIC_EV_CONN_SSLALERT, qc);
Frédéric Lécaille067a82b2021-11-19 17:02:20 +01001115}
1116
Frédéric Lécailleb0bd62d2021-12-14 19:34:08 +01001117/* Set the application for <qc> QUIC connection.
1118 * Return 1 if succeeded, 0 if not.
1119 */
1120int quic_set_app_ops(struct quic_conn *qc, const unsigned char *alpn, size_t alpn_len)
1121{
Amaury Denoyelle4b40f192022-01-19 11:29:25 +01001122 if (alpn_len >= 2 && memcmp(alpn, "h3", 2) == 0)
1123 qc->app_ops = &h3_ops;
1124 else if (alpn_len >= 10 && memcmp(alpn, "hq-interop", 10) == 0)
1125 qc->app_ops = &hq_interop_ops;
Frédéric Lécailleb0bd62d2021-12-14 19:34:08 +01001126 else
1127 return 0;
1128
Frédéric Lécailleb0bd62d2021-12-14 19:34:08 +01001129 return 1;
1130}
1131
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001132/* ->add_handshake_data QUIC TLS callback used by the QUIC TLS stack when it
1133 * wants to provide the QUIC layer with CRYPTO data.
1134 * Returns 1 if succeeded, 0 if not.
1135 */
1136int ha_quic_add_handshake_data(SSL *ssl, enum ssl_encryption_level_t level,
1137 const uint8_t *data, size_t len)
1138{
Amaury Denoyelle9320dd52022-01-19 10:03:30 +01001139 struct quic_conn *qc;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001140 enum quic_tls_enc_level tel;
1141 struct quic_enc_level *qel;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001142 int ret = 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001143
Amaury Denoyelle9320dd52022-01-19 10:03:30 +01001144 qc = SSL_get_ex_data(ssl, ssl_qc_app_data_index);
1145 TRACE_ENTER(QUIC_EV_CONN_ADDDATA, qc);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001146
Frédéric Lécaillefc790062022-03-28 17:10:31 +02001147 if (qc->flags & QUIC_FL_CONN_IMMEDIATE_CLOSE) {
Amaury Denoyelle9320dd52022-01-19 10:03:30 +01001148 TRACE_PROTO("CC required", QUIC_EV_CONN_ADDDATA, qc);
Frédéric Lécaille1fc5e162021-11-22 14:25:57 +01001149 goto out;
1150 }
1151
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001152 tel = ssl_to_quic_enc_level(level);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001153 if (tel == -1) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001154 TRACE_ERROR("Wrong encryption level", QUIC_EV_CONN_ADDDATA, qc);
1155 goto leave;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001156 }
1157
Frédéric Lécaille3916ca12022-02-02 14:09:05 +01001158 qel = &qc->els[tel];
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001159 if (!quic_crypto_data_cpy(qc, qel, data, len)) {
1160 TRACE_ERROR("Could not bufferize", QUIC_EV_CONN_ADDDATA, qc);
1161 goto leave;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001162 }
1163
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001164 TRACE_DEVEL("CRYPTO data buffered", QUIC_EV_CONN_ADDDATA,
Amaury Denoyelle9320dd52022-01-19 10:03:30 +01001165 qc, &level, &len);
Frédéric Lécaille1fc5e162021-11-22 14:25:57 +01001166 out:
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001167 ret = 1;
1168 leave:
Amaury Denoyelle9320dd52022-01-19 10:03:30 +01001169 TRACE_LEAVE(QUIC_EV_CONN_ADDDATA, qc);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001170 return ret;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001171}
1172
1173int ha_quic_flush_flight(SSL *ssl)
1174{
Amaury Denoyelle9320dd52022-01-19 10:03:30 +01001175 struct quic_conn *qc = SSL_get_ex_data(ssl, ssl_qc_app_data_index);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001176
Amaury Denoyelle9320dd52022-01-19 10:03:30 +01001177 TRACE_ENTER(QUIC_EV_CONN_FFLIGHT, qc);
1178 TRACE_LEAVE(QUIC_EV_CONN_FFLIGHT, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001179
1180 return 1;
1181}
1182
1183int ha_quic_send_alert(SSL *ssl, enum ssl_encryption_level_t level, uint8_t alert)
1184{
Amaury Denoyelle9320dd52022-01-19 10:03:30 +01001185 struct quic_conn *qc = SSL_get_ex_data(ssl, ssl_qc_app_data_index);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001186
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001187 TRACE_ENTER(QUIC_EV_CONN_SSLALERT, qc);
1188
1189 TRACE_PROTO("Received TLS alert", QUIC_EV_CONN_SSLALERT, qc, &alert, &level);
1190
Amaury Denoyelle9320dd52022-01-19 10:03:30 +01001191 quic_set_tls_alert(qc, alert);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001192 TRACE_LEAVE(QUIC_EV_CONN_SSLALERT, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001193 return 1;
1194}
1195
1196/* QUIC TLS methods */
1197static SSL_QUIC_METHOD ha_quic_method = {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001198 .set_encryption_secrets = ha_quic_set_encryption_secrets,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001199 .add_handshake_data = ha_quic_add_handshake_data,
1200 .flush_flight = ha_quic_flush_flight,
1201 .send_alert = ha_quic_send_alert,
1202};
1203
1204/* Initialize the TLS context of a listener with <bind_conf> as configuration.
1205 * Returns an error count.
1206 */
1207int ssl_quic_initial_ctx(struct bind_conf *bind_conf)
1208{
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001209 struct ssl_bind_conf __maybe_unused *ssl_conf_cur;
1210 int cfgerr = 0;
1211
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001212 long options =
1213 (SSL_OP_ALL & ~SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS) |
1214 SSL_OP_SINGLE_ECDH_USE |
1215 SSL_OP_CIPHER_SERVER_PREFERENCE;
1216 SSL_CTX *ctx;
1217
1218 ctx = SSL_CTX_new(TLS_server_method());
1219 bind_conf->initial_ctx = ctx;
1220
1221 SSL_CTX_set_options(ctx, options);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001222 SSL_CTX_set_mode(ctx, SSL_MODE_RELEASE_BUFFERS);
1223 SSL_CTX_set_min_proto_version(ctx, TLS1_3_VERSION);
1224 SSL_CTX_set_max_proto_version(ctx, TLS1_3_VERSION);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001225
1226#ifdef SSL_CTRL_SET_TLSEXT_HOSTNAME
Frédéric Lécaillee06f7452022-06-16 15:06:44 +02001227#if (HA_OPENSSL_VERSION_NUMBER >= 0x10101000L)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001228 if (bind_conf->ssl_conf.early_data) {
1229 SSL_CTX_set_options(ctx, SSL_OP_NO_ANTI_REPLAY);
Frédéric Lécaillead3c07a2021-12-14 19:23:43 +01001230 SSL_CTX_set_max_early_data(ctx, 0xffffffff);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001231 }
1232 SSL_CTX_set_client_hello_cb(ctx, ssl_sock_switchctx_cbk, NULL);
1233 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_err_cbk);
1234#else
1235 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_sock_switchctx_cbk);
1236#endif
1237 SSL_CTX_set_tlsext_servername_arg(ctx, bind_conf);
1238#endif
1239 SSL_CTX_set_quic_method(ctx, &ha_quic_method);
1240
1241 return cfgerr;
1242}
1243
1244/* Decode an expected packet number from <truncated_on> its truncated value,
1245 * depending on <largest_pn> the largest received packet number, and <pn_nbits>
1246 * the number of bits used to encode this packet number (its length in bytes * 8).
1247 * See https://quicwg.org/base-drafts/draft-ietf-quic-transport.html#packet-encoding
1248 */
1249static uint64_t decode_packet_number(uint64_t largest_pn,
1250 uint32_t truncated_pn, unsigned int pn_nbits)
1251{
1252 uint64_t expected_pn = largest_pn + 1;
1253 uint64_t pn_win = (uint64_t)1 << pn_nbits;
1254 uint64_t pn_hwin = pn_win / 2;
1255 uint64_t pn_mask = pn_win - 1;
1256 uint64_t candidate_pn;
1257
1258
1259 candidate_pn = (expected_pn & ~pn_mask) | truncated_pn;
1260 /* Note that <pn_win> > <pn_hwin>. */
1261 if (candidate_pn < QUIC_MAX_PACKET_NUM - pn_win &&
1262 candidate_pn + pn_hwin <= expected_pn)
1263 return candidate_pn + pn_win;
1264
1265 if (candidate_pn > expected_pn + pn_hwin && candidate_pn >= pn_win)
1266 return candidate_pn - pn_win;
1267
1268 return candidate_pn;
1269}
1270
1271/* Remove the header protection of <pkt> QUIC packet using <tls_ctx> as QUIC TLS
1272 * cryptographic context.
1273 * <largest_pn> is the largest received packet number and <pn> the address of
1274 * the packet number field for this packet with <byte0> address of its first byte.
1275 * <end> points to one byte past the end of this packet.
1276 * Returns 1 if succeeded, 0 if not.
1277 */
Amaury Denoyellee81fed92021-12-22 11:06:34 +01001278static int qc_do_rm_hp(struct quic_conn *qc,
1279 struct quic_rx_packet *pkt, struct quic_tls_ctx *tls_ctx,
Frédéric Lécaille99897d12022-08-08 10:28:07 +02001280 int64_t largest_pn, unsigned char *pn, unsigned char *byte0)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001281{
1282 int ret, outlen, i, pnlen;
1283 uint64_t packet_number;
1284 uint32_t truncated_pn = 0;
1285 unsigned char mask[5] = {0};
1286 unsigned char *sample;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001287 EVP_CIPHER_CTX *cctx = NULL;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001288 unsigned char *hp_key;
1289
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001290 TRACE_ENTER(QUIC_EV_CONN_RMHP, qc);
1291
1292 ret = 0;
1293
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001294 /* Check there is enough data in this packet. */
Frédéric Lécaille99897d12022-08-08 10:28:07 +02001295 if (pkt->len - (pn - byte0) < QUIC_PACKET_PN_MAXLEN + sizeof mask) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001296 TRACE_PROTO("too short packet", QUIC_EV_CONN_RMHP, qc, pkt);
1297 goto leave;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001298 }
1299
1300 cctx = EVP_CIPHER_CTX_new();
1301 if (!cctx) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001302 TRACE_ERROR("memory allocation failed", QUIC_EV_CONN_RMHP, qc, pkt);
1303 goto leave;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001304 }
1305
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001306 sample = pn + QUIC_PACKET_PN_MAXLEN;
1307
1308 hp_key = tls_ctx->rx.hp_key;
1309 if (!EVP_DecryptInit_ex(cctx, tls_ctx->rx.hp, NULL, hp_key, sample) ||
1310 !EVP_DecryptUpdate(cctx, mask, &outlen, mask, sizeof mask) ||
1311 !EVP_DecryptFinal_ex(cctx, mask, &outlen)) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001312 TRACE_ERROR("decryption failed", QUIC_EV_CONN_RMHP, qc, pkt);
1313 goto leave;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001314 }
1315
1316 *byte0 ^= mask[0] & (*byte0 & QUIC_PACKET_LONG_HEADER_BIT ? 0xf : 0x1f);
1317 pnlen = (*byte0 & QUIC_PACKET_PNL_BITMASK) + 1;
1318 for (i = 0; i < pnlen; i++) {
1319 pn[i] ^= mask[i + 1];
1320 truncated_pn = (truncated_pn << 8) | pn[i];
1321 }
1322
1323 packet_number = decode_packet_number(largest_pn, truncated_pn, pnlen * 8);
1324 /* Store remaining information for this unprotected header */
1325 pkt->pn = packet_number;
1326 pkt->pnl = pnlen;
1327
1328 ret = 1;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001329 leave:
1330 if (cctx)
1331 EVP_CIPHER_CTX_free(cctx);
1332 TRACE_LEAVE(QUIC_EV_CONN_RMHP, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001333 return ret;
1334}
1335
1336/* Encrypt the payload of a QUIC packet with <pn> as number found at <payload>
1337 * address, with <payload_len> as payload length, <aad> as address of
1338 * the ADD and <aad_len> as AAD length depending on the <tls_ctx> QUIC TLS
1339 * context.
1340 * Returns 1 if succeeded, 0 if not.
1341 */
1342static int quic_packet_encrypt(unsigned char *payload, size_t payload_len,
1343 unsigned char *aad, size_t aad_len, uint64_t pn,
Frédéric Lécaille5f7f1182022-01-10 11:00:16 +01001344 struct quic_tls_ctx *tls_ctx, struct quic_conn *qc)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001345{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001346 int ret = 0;
Frédéric Lécaillef2f4a4e2022-04-05 12:18:46 +02001347 unsigned char iv[QUIC_TLS_IV_LEN];
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001348 unsigned char *tx_iv = tls_ctx->tx.iv;
Frédéric Lécaillefc768ec2021-11-23 21:02:04 +01001349 size_t tx_iv_sz = tls_ctx->tx.ivlen;
Frédéric Lécaillef63921f2020-12-18 09:48:20 +01001350 struct enc_debug_info edi;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001351
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001352 TRACE_ENTER(QUIC_EV_CONN_ENCPKT, qc);
1353
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001354 if (!quic_aead_iv_build(iv, sizeof iv, tx_iv, tx_iv_sz, pn)) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001355 TRACE_ERROR("AEAD IV building for encryption failed", QUIC_EV_CONN_ENCPKT, qc);
Frédéric Lécaillef63921f2020-12-18 09:48:20 +01001356 goto err;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001357 }
1358
1359 if (!quic_tls_encrypt(payload, payload_len, aad, aad_len,
Frédéric Lécaillef4605742022-04-05 10:28:29 +02001360 tls_ctx->tx.ctx, tls_ctx->tx.aead, tls_ctx->tx.key, iv)) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001361 TRACE_ERROR("QUIC packet encryption failed", QUIC_EV_CONN_ENCPKT, qc);
Frédéric Lécaillef63921f2020-12-18 09:48:20 +01001362 goto err;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001363 }
1364
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001365 ret = 1;
1366 leave:
1367 TRACE_LEAVE(QUIC_EV_CONN_ENCPKT, qc);
1368 return ret;
Frédéric Lécaillef63921f2020-12-18 09:48:20 +01001369
1370 err:
1371 enc_debug_info_init(&edi, payload, payload_len, aad, aad_len, pn);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001372 goto leave;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001373}
1374
1375/* Decrypt <pkt> QUIC packet with <tls_ctx> as QUIC TLS cryptographic context.
1376 * Returns 1 if succeeded, 0 if not.
1377 */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001378static int qc_pkt_decrypt(struct quic_rx_packet *pkt, struct quic_enc_level *qel,
1379 struct quic_conn *qc)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001380{
Frédéric Lécaillea7d2c092021-11-30 11:18:18 +01001381 int ret, kp_changed;
Frédéric Lécaillef2f4a4e2022-04-05 12:18:46 +02001382 unsigned char iv[QUIC_TLS_IV_LEN];
Frédéric Lécaillea7d2c092021-11-30 11:18:18 +01001383 struct quic_tls_ctx *tls_ctx = &qel->tls_ctx;
Frédéric Lécaille8c7927c2022-04-05 16:28:38 +02001384 EVP_CIPHER_CTX *rx_ctx = tls_ctx->rx.ctx;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001385 unsigned char *rx_iv = tls_ctx->rx.iv;
Frédéric Lécaillea7d2c092021-11-30 11:18:18 +01001386 size_t rx_iv_sz = tls_ctx->rx.ivlen;
1387 unsigned char *rx_key = tls_ctx->rx.key;
1388
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001389 TRACE_ENTER(QUIC_EV_CONN_RXPKT, qc);
1390
1391 ret = 0;
Frédéric Lécaillea7d2c092021-11-30 11:18:18 +01001392 kp_changed = 0;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001393
Frédéric Lécaillea7d2c092021-11-30 11:18:18 +01001394 if (pkt->type == QUIC_PACKET_TYPE_SHORT) {
1395 /* The two tested bits are not at the same position,
1396 * this is why they are first both inversed.
1397 */
1398 if (!(*pkt->data & QUIC_PACKET_KEY_PHASE_BIT) ^ !(tls_ctx->flags & QUIC_FL_TLS_KP_BIT_SET)) {
1399 if (pkt->pn < tls_ctx->rx.pn) {
1400 /* The lowest packet number of a previous key phase
1401 * cannot be null if it really stores previous key phase
1402 * secrets.
1403 */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001404 // TODO: check if BUG_ON() more suitable
1405 if (!pkt->qc->ku.prv_rx.pn) {
1406 TRACE_ERROR("null previous packet number", QUIC_EV_CONN_RXPKT, qc);
1407 goto leave;
1408 }
Frédéric Lécaillea7d2c092021-11-30 11:18:18 +01001409
Frédéric Lécaille8c7927c2022-04-05 16:28:38 +02001410 rx_ctx = pkt->qc->ku.prv_rx.ctx;
1411 rx_iv = pkt->qc->ku.prv_rx.iv;
Frédéric Lécaillea7d2c092021-11-30 11:18:18 +01001412 rx_key = pkt->qc->ku.prv_rx.key;
1413 }
1414 else if (pkt->pn > qel->pktns->rx.largest_pn) {
1415 /* Next key phase */
1416 kp_changed = 1;
Frédéric Lécaille8c7927c2022-04-05 16:28:38 +02001417 rx_ctx = pkt->qc->ku.nxt_rx.ctx;
1418 rx_iv = pkt->qc->ku.nxt_rx.iv;
Frédéric Lécaillea7d2c092021-11-30 11:18:18 +01001419 rx_key = pkt->qc->ku.nxt_rx.key;
1420 }
1421 }
1422 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001423
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001424 if (!quic_aead_iv_build(iv, sizeof iv, rx_iv, rx_iv_sz, pkt->pn)) {
1425 TRACE_ERROR("quic_aead_iv_build() failed", QUIC_EV_CONN_RXPKT, qc);
1426 goto leave;
1427 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001428
1429 ret = quic_tls_decrypt(pkt->data + pkt->aad_len, pkt->len - pkt->aad_len,
1430 pkt->data, pkt->aad_len,
Frédéric Lécaille8c7927c2022-04-05 16:28:38 +02001431 rx_ctx, tls_ctx->rx.aead, rx_key, iv);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001432 if (!ret) {
1433 TRACE_ERROR("quic_tls_decrypt() failed", QUIC_EV_CONN_RXPKT, qc);
1434 goto leave;
1435 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001436
Frédéric Lécaillea7d2c092021-11-30 11:18:18 +01001437 /* Update the keys only if the packet decryption succeeded. */
1438 if (kp_changed) {
1439 quic_tls_rotate_keys(pkt->qc);
1440 /* Toggle the Key Phase bit */
1441 tls_ctx->flags ^= QUIC_FL_TLS_KP_BIT_SET;
1442 /* Store the lowest packet number received for the current key phase */
1443 tls_ctx->rx.pn = pkt->pn;
1444 /* Prepare the next key update */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001445 if (!quic_tls_key_update(pkt->qc)) {
1446 TRACE_ERROR("quic_tls_key_update() failed", QUIC_EV_CONN_RXPKT, qc);
1447 goto leave;
1448 }
Frédéric Lécaillea7d2c092021-11-30 11:18:18 +01001449 }
1450
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001451 /* Update the packet length (required to parse the frames). */
Frédéric Lécaillef4605742022-04-05 10:28:29 +02001452 pkt->len -= QUIC_TLS_TAG_LEN;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001453 ret = 1;
1454 leave:
1455 TRACE_LEAVE(QUIC_EV_CONN_RXPKT, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001456 return 1;
1457}
1458
Frédéric Lécaille96367152022-04-25 09:40:19 +02001459
1460/* Remove references to <frm> frame */
1461static void qc_frm_unref(struct quic_conn *qc, struct quic_frame *frm)
1462{
1463 uint64_t pn;
1464 struct quic_frame *f, *tmp;
1465
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001466 TRACE_ENTER(QUIC_EV_CONN_PRSAFRM, qc);
1467
Frédéric Lécaille96367152022-04-25 09:40:19 +02001468 list_for_each_entry_safe(f, tmp, &frm->reflist, ref) {
1469 pn = f->pkt->pn_node.key;
1470 f->origin = NULL;
1471 LIST_DELETE(&f->ref);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001472 TRACE_DEVEL("remove frame reference", QUIC_EV_CONN_PRSAFRM, qc, f, &pn);
Frédéric Lécaille96367152022-04-25 09:40:19 +02001473 }
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001474
1475 TRACE_LEAVE(QUIC_EV_CONN_PRSAFRM, qc);
Frédéric Lécaille96367152022-04-25 09:40:19 +02001476}
1477
Frédéric Lécaillea9568412022-04-25 08:58:04 +02001478/* Release <frm> frame and mark its copies as acknowledged */
Frédéric Lécailleda342552022-04-25 10:28:49 +02001479void qc_release_frm(struct quic_conn *qc, struct quic_frame *frm)
Frédéric Lécaillea9568412022-04-25 08:58:04 +02001480{
1481 uint64_t pn;
1482 struct quic_frame *origin, *f, *tmp;
1483
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001484 TRACE_ENTER(QUIC_EV_CONN_PRSAFRM, qc);
1485
Frédéric Lécaillea9568412022-04-25 08:58:04 +02001486 /* Identify this frame: a frame copy or one of its copies */
1487 origin = frm->origin ? frm->origin : frm;
1488 /* Ensure the source of the copies is flagged as acked, <frm> being
1489 * possibly a copy of <origin>
1490 */
1491 origin->flags |= QUIC_FL_TX_FRAME_ACKED;
1492 /* Mark all the copy of <origin> as acknowledged. We must
1493 * not release the packets (releasing the frames) at this time as
1494 * they are possibly also to be acknowledged alongside the
1495 * the current one.
1496 */
1497 list_for_each_entry_safe(f, tmp, &origin->reflist, ref) {
1498 pn = f->pkt->pn_node.key;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001499 TRACE_DEVEL("mark frame as acked from packet",
Frédéric Lécaillea9568412022-04-25 08:58:04 +02001500 QUIC_EV_CONN_PRSAFRM, qc, f, &pn);
1501 f->flags |= QUIC_FL_TX_FRAME_ACKED;
1502 f->origin = NULL;
1503 LIST_DELETE(&f->ref);
1504 }
1505 LIST_DELETE(&frm->list);
1506 pn = frm->pkt->pn_node.key;
1507 quic_tx_packet_refdec(frm->pkt);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001508 TRACE_DEVEL("freeing frame from packet",
Frédéric Lécaillea9568412022-04-25 08:58:04 +02001509 QUIC_EV_CONN_PRSAFRM, qc, frm, &pn);
1510 pool_free(pool_head_quic_frame, frm);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001511
1512 TRACE_LEAVE(QUIC_EV_CONN_PRSAFRM, qc);
Frédéric Lécaillea9568412022-04-25 08:58:04 +02001513}
1514
Amaury Denoyelle240b1b12022-07-13 15:18:16 +02001515/* Schedule a CONNECTION_CLOSE emission on <qc> if the MUX has been released
1516 * and all STREAM data are acknowledged. The MUX is responsible to have set
1517 * <qc.err> before as it is reused for the CONNECTION_CLOSE frame.
1518 *
1519 * TODO this should also be called on lost packet detection
1520 */
1521static void qc_check_close_on_released_mux(struct quic_conn *qc)
1522{
1523 struct ssl_sock_ctx *ctx = qc->xprt_ctx;
1524
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001525 TRACE_ENTER(QUIC_EV_CONN_CLOSE, qc);
1526
Amaury Denoyelle240b1b12022-07-13 15:18:16 +02001527 if (qc->mux_state == QC_MUX_RELEASED && eb_is_empty(&qc->streams_by_id)) {
1528 /* Reuse errcode which should have been previously set by the MUX on release. */
1529 quic_set_connection_close(qc, qc->err);
1530 tasklet_wakeup(ctx->wait_event.tasklet);
1531 }
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001532
1533 TRACE_LEAVE(QUIC_EV_CONN_CLOSE, qc);
Amaury Denoyelle240b1b12022-07-13 15:18:16 +02001534}
1535
Amaury Denoyelle7272cd72022-03-29 15:15:54 +02001536/* Remove from <stream> the acknowledged frames.
Amaury Denoyelle95e50fb2022-03-29 14:50:25 +02001537 *
1538 * Returns 1 if at least one frame was removed else 0.
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02001539 */
Amaury Denoyelle7272cd72022-03-29 15:15:54 +02001540static int quic_stream_try_to_consume(struct quic_conn *qc,
1541 struct qc_stream_desc *stream)
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02001542{
Frédéric Lécaille1c482c62021-09-20 16:59:51 +02001543 int ret;
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02001544 struct eb64_node *frm_node;
1545
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001546 TRACE_ENTER(QUIC_EV_CONN_ACKSTRM, qc);
1547
Frédéric Lécaille1c482c62021-09-20 16:59:51 +02001548 ret = 0;
Amaury Denoyelle7272cd72022-03-29 15:15:54 +02001549 frm_node = eb64_first(&stream->acked_frms);
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02001550 while (frm_node) {
1551 struct quic_stream *strm;
Frédéric Lécaillee2a1c1b2022-03-17 11:28:10 +01001552 struct quic_frame *frm;
Amaury Denoyelle1b81dda2022-04-21 09:32:53 +02001553 size_t offset, len;
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02001554
Frédéric Lécaillea54e49d2022-05-10 15:15:24 +02001555 strm = eb64_entry(frm_node, struct quic_stream, offset);
Amaury Denoyelle1b81dda2022-04-21 09:32:53 +02001556 offset = strm->offset.key;
1557 len = strm->len;
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02001558
Amaury Denoyelle1b81dda2022-04-21 09:32:53 +02001559 if (offset > stream->ack_offset)
1560 break;
Amaury Denoyelle7272cd72022-03-29 15:15:54 +02001561
Amaury Denoyelle1b81dda2022-04-21 09:32:53 +02001562 if (qc_stream_desc_ack(&stream, offset, len)) {
Amaury Denoyelle7586bef2022-04-25 14:26:54 +02001563 /* cf. next comment : frame may be freed at this stage. */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001564 TRACE_DEVEL("stream consumed", QUIC_EV_CONN_ACKSTRM,
Amaury Denoyelle7586bef2022-04-25 14:26:54 +02001565 qc, stream ? strm : NULL, stream);
Amaury Denoyelle119965f2022-02-24 17:39:57 +01001566 ret = 1;
1567 }
1568
Amaury Denoyelle7586bef2022-04-25 14:26:54 +02001569 /* If stream is NULL after qc_stream_desc_ack(), it means frame
1570 * has been freed. with the stream frames tree. Nothing to do
1571 * anymore in here.
1572 */
Amaury Denoyelle240b1b12022-07-13 15:18:16 +02001573 if (!stream) {
1574 qc_check_close_on_released_mux(qc);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001575 ret = 1;
1576 goto leave;
Amaury Denoyelle240b1b12022-07-13 15:18:16 +02001577 }
Amaury Denoyelle1b81dda2022-04-21 09:32:53 +02001578
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02001579 frm_node = eb64_next(frm_node);
1580 eb64_delete(&strm->offset);
Amaury Denoyelle7b4c9d62022-02-24 10:50:58 +01001581
Frédéric Lécaillee2a1c1b2022-03-17 11:28:10 +01001582 frm = container_of(strm, struct quic_frame, stream);
Frédéric Lécailleda342552022-04-25 10:28:49 +02001583 qc_release_frm(qc, frm);
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02001584 }
Frédéric Lécaille1c482c62021-09-20 16:59:51 +02001585
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001586 leave:
1587 TRACE_LEAVE(QUIC_EV_CONN_ACKSTRM, qc);
Frédéric Lécaille1c482c62021-09-20 16:59:51 +02001588 return ret;
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02001589}
1590
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001591/* Treat <frm> frame whose packet it is attached to has just been acknowledged. */
Amaury Denoyellee81fed92021-12-22 11:06:34 +01001592static inline void qc_treat_acked_tx_frm(struct quic_conn *qc,
1593 struct quic_frame *frm)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001594{
Frédéric Lécaille1c482c62021-09-20 16:59:51 +02001595 int stream_acked;
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02001596
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001597 TRACE_ENTER(QUIC_EV_CONN_PRSAFRM, qc, frm);
1598
Frédéric Lécaille1c482c62021-09-20 16:59:51 +02001599 stream_acked = 0;
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02001600 switch (frm->type) {
1601 case QUIC_FT_STREAM_8 ... QUIC_FT_STREAM_F:
1602 {
Amaury Denoyelle7272cd72022-03-29 15:15:54 +02001603 struct quic_stream *strm_frm = &frm->stream;
Amaury Denoyelle8d5def02022-03-29 11:51:17 +02001604 struct eb64_node *node = NULL;
Amaury Denoyelle7272cd72022-03-29 15:15:54 +02001605 struct qc_stream_desc *stream = NULL;
Amaury Denoyelle1b81dda2022-04-21 09:32:53 +02001606 const size_t offset = strm_frm->offset.key;
1607 const size_t len = strm_frm->len;
Amaury Denoyelle8d5def02022-03-29 11:51:17 +02001608
Amaury Denoyelle7272cd72022-03-29 15:15:54 +02001609 /* do not use strm_frm->stream as the qc_stream_desc instance
1610 * might be freed at this stage. Use the id to do a proper
Amaury Denoyellee4301da2022-04-19 17:59:50 +02001611 * lookup.
Amaury Denoyelle8d5def02022-03-29 11:51:17 +02001612 *
1613 * TODO if lookup operation impact on the perf is noticeable,
Amaury Denoyelle7272cd72022-03-29 15:15:54 +02001614 * implement a refcount on qc_stream_desc instances.
Amaury Denoyelle8d5def02022-03-29 11:51:17 +02001615 */
Amaury Denoyellee4301da2022-04-19 17:59:50 +02001616 node = eb64_lookup(&qc->streams_by_id, strm_frm->id);
1617 if (!node) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001618 TRACE_DEVEL("acked stream for released stream", QUIC_EV_CONN_ACKSTRM, qc, strm_frm);
Frédéric Lécailleda342552022-04-25 10:28:49 +02001619 qc_release_frm(qc, frm);
Amaury Denoyelle8d5def02022-03-29 11:51:17 +02001620 /* early return */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001621 goto leave;
Amaury Denoyelle8d5def02022-03-29 11:51:17 +02001622 }
Amaury Denoyellee4301da2022-04-19 17:59:50 +02001623 stream = eb64_entry(node, struct qc_stream_desc, by_id);
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02001624
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001625 TRACE_DEVEL("acked stream", QUIC_EV_CONN_ACKSTRM, qc, strm_frm, stream);
Amaury Denoyelle1b81dda2022-04-21 09:32:53 +02001626 if (offset <= stream->ack_offset) {
1627 if (qc_stream_desc_ack(&stream, offset, len)) {
Amaury Denoyelle119965f2022-02-24 17:39:57 +01001628 stream_acked = 1;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001629 TRACE_DEVEL("stream consumed", QUIC_EV_CONN_ACKSTRM,
Amaury Denoyelle1b81dda2022-04-21 09:32:53 +02001630 qc, strm_frm, stream);
1631 }
Amaury Denoyelle0c7679d2022-02-24 10:56:33 +01001632
Amaury Denoyelle1b81dda2022-04-21 09:32:53 +02001633 if (!stream) {
1634 /* no need to continue if stream freed. */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001635 TRACE_DEVEL("stream released and freed", QUIC_EV_CONN_ACKSTRM, qc);
Frédéric Lécailleda342552022-04-25 10:28:49 +02001636 qc_release_frm(qc, frm);
Amaury Denoyelle240b1b12022-07-13 15:18:16 +02001637 qc_check_close_on_released_mux(qc);
Amaury Denoyelle1b81dda2022-04-21 09:32:53 +02001638 break;
Amaury Denoyelle119965f2022-02-24 17:39:57 +01001639 }
1640
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001641 TRACE_DEVEL("stream consumed", QUIC_EV_CONN_ACKSTRM,
Frédéric Lécailleda342552022-04-25 10:28:49 +02001642 qc, strm_frm, stream);
1643 qc_release_frm(qc, frm);
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02001644 }
1645 else {
Amaury Denoyelle7272cd72022-03-29 15:15:54 +02001646 eb64_insert(&stream->acked_frms, &strm_frm->offset);
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02001647 }
Amaury Denoyelle119965f2022-02-24 17:39:57 +01001648
Amaury Denoyelle7272cd72022-03-29 15:15:54 +02001649 stream_acked |= quic_stream_try_to_consume(qc, stream);
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02001650 }
1651 break;
1652 default:
Frédéric Lécailleda342552022-04-25 10:28:49 +02001653 qc_release_frm(qc, frm);
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02001654 }
Frédéric Lécaille1c482c62021-09-20 16:59:51 +02001655
Frédéric Lécaille89a2ceb2022-04-20 15:59:07 +02001656 if (stream_acked && qc->mux_state == QC_MUX_READY) {
Frédéric Lécaille1c482c62021-09-20 16:59:51 +02001657 struct qcc *qcc = qc->qcc;
1658
1659 if (qcc->subs && qcc->subs->events & SUB_RETRY_SEND) {
1660 tasklet_wakeup(qcc->subs->tasklet);
1661 qcc->subs->events &= ~SUB_RETRY_SEND;
1662 if (!qcc->subs->events)
1663 qcc->subs = NULL;
1664 }
1665 }
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001666 leave:
1667 TRACE_LEAVE(QUIC_EV_CONN_PRSAFRM, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001668}
1669
1670/* Remove <largest> down to <smallest> node entries from <pkts> tree of TX packet,
1671 * deallocating them, and their TX frames.
1672 * Returns the last node reached to be used for the next range.
1673 * May be NULL if <largest> node could not be found.
1674 */
Amaury Denoyellee81fed92021-12-22 11:06:34 +01001675static inline struct eb64_node *qc_ackrng_pkts(struct quic_conn *qc,
1676 struct eb_root *pkts,
1677 unsigned int *pkt_flags,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001678 struct list *newly_acked_pkts,
1679 struct eb64_node *largest_node,
Amaury Denoyellee81fed92021-12-22 11:06:34 +01001680 uint64_t largest, uint64_t smallest)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001681{
1682 struct eb64_node *node;
1683 struct quic_tx_packet *pkt;
1684
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001685 TRACE_ENTER(QUIC_EV_CONN_PRSAFRM, qc);
1686
Frédéric Lécaille843399f2022-07-22 16:27:44 +02001687 node = largest_node ? largest_node : eb64_lookup_le(pkts, largest);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001688 while (node && node->key >= smallest) {
Frédéric Lécaille0ad04582021-07-27 14:51:54 +02001689 struct quic_frame *frm, *frmbak;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001690
Frédéric Lécaillea54e49d2022-05-10 15:15:24 +02001691 pkt = eb64_entry(node, struct quic_tx_packet, pn_node);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001692 *pkt_flags |= pkt->flags;
Willy Tarreau2b718102021-04-21 07:32:39 +02001693 LIST_INSERT(newly_acked_pkts, &pkt->list);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001694 TRACE_DEVEL("Removing packet #", QUIC_EV_CONN_PRSAFRM, qc, NULL, &pkt->pn_node.key);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001695 list_for_each_entry_safe(frm, frmbak, &pkt->frms, list)
Amaury Denoyellee81fed92021-12-22 11:06:34 +01001696 qc_treat_acked_tx_frm(qc, frm);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001697 node = eb64_prev(node);
1698 eb64_delete(&pkt->pn_node);
1699 }
1700
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001701 TRACE_LEAVE(QUIC_EV_CONN_PRSAFRM, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001702 return node;
1703}
1704
Frédéric Lécaille7065dd02022-01-14 15:51:52 +01001705/* Remove all frames from <pkt_frm_list> and reinsert them in the
1706 * same order they have been sent into <pktns_frm_list>.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001707 */
Frédéric Lécaille7065dd02022-01-14 15:51:52 +01001708static inline void qc_requeue_nacked_pkt_tx_frms(struct quic_conn *qc,
Frédéric Lécaille96367152022-04-25 09:40:19 +02001709 struct quic_tx_packet *pkt,
Frédéric Lécaille82468ea2022-01-14 20:23:22 +01001710 struct list *pktns_frm_list)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001711{
Frédéric Lécaille7065dd02022-01-14 15:51:52 +01001712 struct quic_frame *frm, *frmbak;
1713 struct list tmp = LIST_HEAD_INIT(tmp);
Frédéric Lécaille96367152022-04-25 09:40:19 +02001714 struct list *pkt_frm_list = &pkt->frms;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001715
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001716 TRACE_ENTER(QUIC_EV_CONN_PRSAFRM, qc);
1717
Frédéric Lécaille7065dd02022-01-14 15:51:52 +01001718 list_for_each_entry_safe(frm, frmbak, pkt_frm_list, list) {
Frédéric Lécaille96367152022-04-25 09:40:19 +02001719 /* Only for debug */
1720 uint64_t pn;
1721
1722 /* First remove this frame from the packet it was attached to */
Frédéric Lécaille7065dd02022-01-14 15:51:52 +01001723 LIST_DELETE(&frm->list);
Frédéric Lécaille96367152022-04-25 09:40:19 +02001724 pn = frm->pkt->pn_node.key;
Frédéric Lécaillee2a1c1b2022-03-17 11:28:10 +01001725 quic_tx_packet_refdec(frm->pkt);
Frédéric Lécaille96367152022-04-25 09:40:19 +02001726 /* At this time, this frame is not freed but removed from its packet */
Frédéric Lécaillee2a1c1b2022-03-17 11:28:10 +01001727 frm->pkt = NULL;
Frédéric Lécaille96367152022-04-25 09:40:19 +02001728 /* Remove any reference to this frame */
1729 qc_frm_unref(qc, frm);
1730 switch (frm->type) {
1731 case QUIC_FT_STREAM_8 ... QUIC_FT_STREAM_F:
1732 {
1733 struct quic_stream *strm_frm = &frm->stream;
1734 struct eb64_node *node = NULL;
1735 struct qc_stream_desc *stream_desc;
1736
1737 node = eb64_lookup(&qc->streams_by_id, strm_frm->id);
1738 if (!node) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001739 TRACE_DEVEL("released stream", QUIC_EV_CONN_PRSAFRM, qc, frm);
1740 TRACE_DEVEL("freeing frame from packet", QUIC_EV_CONN_PRSAFRM,
Frédéric Lécaille96367152022-04-25 09:40:19 +02001741 qc, frm, &pn);
1742 pool_free(pool_head_quic_frame, frm);
1743 continue;
1744 }
1745
1746 stream_desc = eb64_entry(node, struct qc_stream_desc, by_id);
1747 /* Do not resend this frame if in the "already acked range" */
1748 if (strm_frm->offset.key + strm_frm->len <= stream_desc->ack_offset) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001749 TRACE_DEVEL("ignored frame in already acked range",
Frédéric Lécaille96367152022-04-25 09:40:19 +02001750 QUIC_EV_CONN_PRSAFRM, qc, frm);
1751 continue;
1752 }
1753 else if (strm_frm->offset.key < stream_desc->ack_offset) {
1754 strm_frm->offset.key = stream_desc->ack_offset;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001755 TRACE_DEVEL("updated partially acked frame",
Frédéric Lécaille96367152022-04-25 09:40:19 +02001756 QUIC_EV_CONN_PRSAFRM, qc, frm);
1757 }
Frédéric Lécaille96367152022-04-25 09:40:19 +02001758 break;
1759 }
1760
1761 default:
1762 break;
1763 }
1764
1765 /* Do not resend probing packet with old data */
1766 if (pkt->flags & QUIC_FL_TX_PACKET_PROBE_WITH_OLD_DATA) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001767 TRACE_DEVEL("ignored frame with old data from packet", QUIC_EV_CONN_PRSAFRM,
1768 qc, frm, &pn);
Frédéric Lécaille96367152022-04-25 09:40:19 +02001769 if (frm->origin)
1770 LIST_DELETE(&frm->ref);
1771 pool_free(pool_head_quic_frame, frm);
1772 continue;
1773 }
1774
1775 if (frm->flags & QUIC_FL_TX_FRAME_ACKED) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001776 TRACE_DEVEL("already acked frame", QUIC_EV_CONN_PRSAFRM, qc, frm);
1777 TRACE_DEVEL("freeing frame from packet", QUIC_EV_CONN_PRSAFRM,
Frédéric Lécaille96367152022-04-25 09:40:19 +02001778 qc, frm, &pn);
1779 pool_free(pool_head_quic_frame, frm);
1780 }
1781 else {
Frédéric Lécaille77cb38d2022-04-27 07:17:56 +02001782 if (QUIC_FT_STREAM_8 <= frm->type && frm->type <= QUIC_FT_STREAM_F) {
1783 /* Mark this STREAM frame as lost. A look up their stream descriptor
1784 * will be performed to check the stream is not consumed or released.
1785 */
Frédéric Lécaille77cb38d2022-04-27 07:17:56 +02001786 frm->flags = QUIC_FL_TX_FRAME_LOST;
1787 }
Frédéric Lécaille96367152022-04-25 09:40:19 +02001788 LIST_APPEND(&tmp, &frm->list);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001789 TRACE_DEVEL("frame requeued", QUIC_EV_CONN_PRSAFRM, qc, frm);
Frédéric Lécaille96367152022-04-25 09:40:19 +02001790 }
Frédéric Lécaille7065dd02022-01-14 15:51:52 +01001791 }
1792
Frédéric Lécaille82468ea2022-01-14 20:23:22 +01001793 LIST_SPLICE(pktns_frm_list, &tmp);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001794
1795 TRACE_LEAVE(QUIC_EV_CONN_PRSAFRM, qc);
Frédéric Lécaille7065dd02022-01-14 15:51:52 +01001796}
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001797
Frédéric Lécaillee2a1c1b2022-03-17 11:28:10 +01001798/* Free <pkt> TX packet and its attached frames.
Ilya Shipitsin3b64a282022-07-29 22:26:53 +05001799 * This is the responsibility of the caller to remove this packet of
Frédéric Lécaillee2a1c1b2022-03-17 11:28:10 +01001800 * any data structure it was possibly attached to.
1801 */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001802static inline void free_quic_tx_packet(struct quic_conn *qc,
1803 struct quic_tx_packet *pkt)
Frédéric Lécaillee2a1c1b2022-03-17 11:28:10 +01001804{
1805 struct quic_frame *frm, *frmbak;
1806
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001807 TRACE_ENTER(QUIC_EV_CONN_TXPKT, qc);
1808
Frédéric Lécaillee2a1c1b2022-03-17 11:28:10 +01001809 if (!pkt)
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001810 goto leave;
Frédéric Lécaillee2a1c1b2022-03-17 11:28:10 +01001811
1812 list_for_each_entry_safe(frm, frmbak, &pkt->frms, list) {
1813 LIST_DELETE(&frm->list);
1814 pool_free(pool_head_quic_frame, frm);
1815 }
1816 pool_free(pool_head_quic_tx_packet, pkt);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001817
1818 leave:
1819 TRACE_LEAVE(QUIC_EV_CONN_TXPKT, qc);
Frédéric Lécaillee2a1c1b2022-03-17 11:28:10 +01001820}
1821
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001822/* Free the TX packets of <pkts> list */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001823static inline void free_quic_tx_pkts(struct quic_conn *qc, struct list *pkts)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001824{
1825 struct quic_tx_packet *pkt, *tmp;
1826
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001827 TRACE_ENTER(QUIC_EV_CONN_TXPKT, qc);
1828
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001829 list_for_each_entry_safe(pkt, tmp, pkts, list) {
Willy Tarreau2b718102021-04-21 07:32:39 +02001830 LIST_DELETE(&pkt->list);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001831 eb64_delete(&pkt->pn_node);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001832 free_quic_tx_packet(qc, pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001833 }
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001834
1835 TRACE_LEAVE(QUIC_EV_CONN_TXPKT, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001836}
1837
Frédéric Lécaille141982a2022-03-15 18:44:20 +01001838/* Remove already sent ranges of acknowledged packet numbers from
1839 * <pktns> packet number space tree below <largest_acked_pn> possibly
1840 * updating the range which contains <largest_acked_pn>.
1841 * Never fails.
1842 */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001843static void qc_treat_ack_of_ack(struct quic_conn *qc,
1844 struct quic_pktns *pktns,
Frédéric Lécaille141982a2022-03-15 18:44:20 +01001845 int64_t largest_acked_pn)
1846{
1847 struct eb64_node *ar, *next_ar;
1848 struct quic_arngs *arngs = &pktns->rx.arngs;
1849
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001850 TRACE_ENTER(QUIC_EV_CONN_PRSAFRM, qc);
1851
Frédéric Lécaille141982a2022-03-15 18:44:20 +01001852 ar = eb64_first(&arngs->root);
1853 while (ar) {
1854 struct quic_arng_node *ar_node;
1855
1856 next_ar = eb64_next(ar);
Frédéric Lécaillea54e49d2022-05-10 15:15:24 +02001857 ar_node = eb64_entry(ar, struct quic_arng_node, first);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001858
1859 if ((int64_t)ar_node->first.key > largest_acked_pn) {
1860 TRACE_DEVEL("first.key > largest", QUIC_EV_CONN_PRSAFRM, qc);
Frédéric Lécaille141982a2022-03-15 18:44:20 +01001861 break;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001862 }
Frédéric Lécaille141982a2022-03-15 18:44:20 +01001863
1864 if (largest_acked_pn < ar_node->last) {
1865 eb64_delete(ar);
1866 ar_node->first.key = largest_acked_pn + 1;
1867 eb64_insert(&arngs->root, ar);
1868 break;
1869 }
1870
1871 eb64_delete(ar);
1872 pool_free(pool_head_quic_arng, ar_node);
1873 arngs->sz--;
1874 ar = next_ar;
1875 }
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001876
1877 TRACE_LEAVE(QUIC_EV_CONN_PRSAFRM, qc);
Frédéric Lécaille141982a2022-03-15 18:44:20 +01001878}
1879
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001880/* Send a packet ack event nofication for each newly acked packet of
1881 * <newly_acked_pkts> list and free them.
1882 * Always succeeds.
1883 */
Amaury Denoyellee81fed92021-12-22 11:06:34 +01001884static inline void qc_treat_newly_acked_pkts(struct quic_conn *qc,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001885 struct list *newly_acked_pkts)
1886{
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001887 struct quic_tx_packet *pkt, *tmp;
1888 struct quic_cc_event ev = { .type = QUIC_CC_EVT_ACK, };
1889
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001890 TRACE_ENTER(QUIC_EV_CONN_PRSAFRM, qc);
1891
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001892 list_for_each_entry_safe(pkt, tmp, newly_acked_pkts, list) {
1893 pkt->pktns->tx.in_flight -= pkt->in_flight_len;
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01001894 qc->path->prep_in_flight -= pkt->in_flight_len;
Frédéric Lécailleba9db402022-03-01 17:06:50 +01001895 qc->path->in_flight -= pkt->in_flight_len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001896 if (pkt->flags & QUIC_FL_TX_PACKET_ACK_ELICITING)
Frédéric Lécaillef7e0b8d2020-12-16 17:33:11 +01001897 qc->path->ifae_pkts--;
Frédéric Lécaille141982a2022-03-15 18:44:20 +01001898 /* If this packet contained an ACK frame, proceed to the
1899 * acknowledging of range of acks from the largest acknowledged
1900 * packet number which was sent in an ACK frame by this packet.
1901 */
1902 if (pkt->largest_acked_pn != -1)
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001903 qc_treat_ack_of_ack(qc, pkt->pktns, pkt->largest_acked_pn);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001904 ev.ack.acked = pkt->in_flight_len;
1905 ev.ack.time_sent = pkt->time_sent;
1906 quic_cc_event(&qc->path->cc, &ev);
Willy Tarreau2b718102021-04-21 07:32:39 +02001907 LIST_DELETE(&pkt->list);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001908 eb64_delete(&pkt->pn_node);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02001909 quic_tx_packet_refdec(pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001910 }
1911
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001912 TRACE_LEAVE(QUIC_EV_CONN_PRSAFRM, qc);
1913
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001914}
1915
Frédéric Lécaillee87524d2022-01-19 17:48:40 +01001916/* Release all the frames attached to <pktns> packet number space */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001917static inline void qc_release_pktns_frms(struct quic_conn *qc,
1918 struct quic_pktns *pktns)
Frédéric Lécaillee87524d2022-01-19 17:48:40 +01001919{
1920 struct quic_frame *frm, *frmbak;
1921
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001922 TRACE_ENTER(QUIC_EV_CONN_PHPKTS, qc);
1923
Frédéric Lécaillee87524d2022-01-19 17:48:40 +01001924 list_for_each_entry_safe(frm, frmbak, &pktns->tx.frms, list) {
1925 LIST_DELETE(&frm->list);
1926 pool_free(pool_head_quic_frame, frm);
1927 }
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001928
1929 TRACE_LEAVE(QUIC_EV_CONN_PHPKTS, qc);
Frédéric Lécaillee87524d2022-01-19 17:48:40 +01001930}
1931
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001932/* Handle <pkts> list of lost packets detected at <now_us> handling
1933 * their TX frames.
1934 * Send a packet loss event to the congestion controller if
1935 * in flight packet have been lost.
1936 * Also frees the packet in <pkts> list.
1937 * Never fails.
1938 */
Amaury Denoyellee81fed92021-12-22 11:06:34 +01001939static inline void qc_release_lost_pkts(struct quic_conn *qc,
1940 struct quic_pktns *pktns,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001941 struct list *pkts,
1942 uint64_t now_us)
1943{
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001944 struct quic_tx_packet *pkt, *tmp, *oldest_lost, *newest_lost;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001945 uint64_t lost_bytes;
1946
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02001947 TRACE_ENTER(QUIC_EV_CONN_PRSAFRM, qc);
1948
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001949 lost_bytes = 0;
1950 oldest_lost = newest_lost = NULL;
1951 list_for_each_entry_safe(pkt, tmp, pkts, list) {
Frédéric Lécaille7065dd02022-01-14 15:51:52 +01001952 struct list tmp = LIST_HEAD_INIT(tmp);
1953
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001954 lost_bytes += pkt->in_flight_len;
1955 pkt->pktns->tx.in_flight -= pkt->in_flight_len;
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01001956 qc->path->prep_in_flight -= pkt->in_flight_len;
Frédéric Lécailleba9db402022-03-01 17:06:50 +01001957 qc->path->in_flight -= pkt->in_flight_len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001958 if (pkt->flags & QUIC_FL_TX_PACKET_ACK_ELICITING)
Frédéric Lécaillef7e0b8d2020-12-16 17:33:11 +01001959 qc->path->ifae_pkts--;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001960 /* Treat the frames of this lost packet. */
Frédéric Lécaille96367152022-04-25 09:40:19 +02001961 qc_requeue_nacked_pkt_tx_frms(qc, pkt, &pktns->tx.frms);
Willy Tarreau2b718102021-04-21 07:32:39 +02001962 LIST_DELETE(&pkt->list);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001963 if (!oldest_lost) {
1964 oldest_lost = newest_lost = pkt;
1965 }
1966 else {
1967 if (newest_lost != oldest_lost)
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02001968 quic_tx_packet_refdec(newest_lost);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001969 newest_lost = pkt;
1970 }
1971 }
1972
Frédéric Lécaillea5ee0ae2022-03-02 14:52:56 +01001973 if (newest_lost) {
1974 /* Sent a congestion event to the controller */
Benoit DOLEZ69e3f052022-06-08 09:28:56 +02001975 struct quic_cc_event ev = { };
1976
1977 ev.type = QUIC_CC_EVT_LOSS;
1978 ev.loss.time_sent = newest_lost->time_sent;
Frédéric Lécaillea5ee0ae2022-03-02 14:52:56 +01001979
1980 quic_cc_event(&qc->path->cc, &ev);
1981 }
1982
1983 /* If an RTT have been already sampled, <rtt_min> has been set.
1984 * We must check if we are experiencing a persistent congestion.
1985 * If this is the case, the congestion controller must re-enter
1986 * slow start state.
1987 */
1988 if (qc->path->loss.rtt_min && newest_lost != oldest_lost) {
1989 unsigned int period = newest_lost->time_sent - oldest_lost->time_sent;
1990
1991 if (quic_loss_persistent_congestion(&qc->path->loss, period,
1992 now_ms, qc->max_ack_delay))
1993 qc->path->cc.algo->slow_start(&qc->path->cc);
1994 }
1995
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001996 if (lost_bytes) {
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02001997 quic_tx_packet_refdec(oldest_lost);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01001998 if (newest_lost != oldest_lost)
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02001999 quic_tx_packet_refdec(newest_lost);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002000 }
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002001
2002 TRACE_LEAVE(QUIC_EV_CONN_PRSAFRM, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002003}
2004
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002005/* Parse ACK frame into <frm> from a buffer at <buf> address with <end> being at
2006 * one byte past the end of this buffer. Also update <rtt_sample> if needed, i.e.
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +05002007 * if the largest acked packet was newly acked and if there was at least one newly
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002008 * acked ack-eliciting packet.
2009 * Return 1, if succeeded, 0 if not.
2010 */
Amaury Denoyellee81fed92021-12-22 11:06:34 +01002011static inline int qc_parse_ack_frm(struct quic_conn *qc,
2012 struct quic_frame *frm,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002013 struct quic_enc_level *qel,
2014 unsigned int *rtt_sample,
2015 const unsigned char **pos, const unsigned char *end)
2016{
2017 struct quic_ack *ack = &frm->ack;
2018 uint64_t smallest, largest;
2019 struct eb_root *pkts;
2020 struct eb64_node *largest_node;
2021 unsigned int time_sent, pkt_flags;
2022 struct list newly_acked_pkts = LIST_HEAD_INIT(newly_acked_pkts);
2023 struct list lost_pkts = LIST_HEAD_INIT(lost_pkts);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002024 int ret = 0;
2025
2026 TRACE_ENTER(QUIC_EV_CONN_PRSAFRM, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002027
2028 if (ack->largest_ack > qel->pktns->tx.next_pn) {
2029 TRACE_DEVEL("ACK for not sent packet", QUIC_EV_CONN_PRSAFRM,
Amaury Denoyellee81fed92021-12-22 11:06:34 +01002030 qc, NULL, &ack->largest_ack);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002031 goto err;
2032 }
2033
2034 if (ack->first_ack_range > ack->largest_ack) {
2035 TRACE_DEVEL("too big first ACK range", QUIC_EV_CONN_PRSAFRM,
Amaury Denoyellee81fed92021-12-22 11:06:34 +01002036 qc, NULL, &ack->first_ack_range);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002037 goto err;
2038 }
2039
2040 largest = ack->largest_ack;
2041 smallest = largest - ack->first_ack_range;
2042 pkts = &qel->pktns->tx.pkts;
2043 pkt_flags = 0;
2044 largest_node = NULL;
2045 time_sent = 0;
2046
Frédéric Lécaille205e4f32022-03-28 17:38:27 +02002047 if ((int64_t)ack->largest_ack > qel->pktns->rx.largest_acked_pn) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002048 largest_node = eb64_lookup(pkts, largest);
2049 if (!largest_node) {
2050 TRACE_DEVEL("Largest acked packet not found",
Amaury Denoyellee81fed92021-12-22 11:06:34 +01002051 QUIC_EV_CONN_PRSAFRM, qc);
Frédéric Lécaille83b7a5b2021-11-17 16:16:04 +01002052 }
2053 else {
Frédéric Lécaillea54e49d2022-05-10 15:15:24 +02002054 time_sent = eb64_entry(largest_node,
Frédéric Lécaille83b7a5b2021-11-17 16:16:04 +01002055 struct quic_tx_packet, pn_node)->time_sent;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002056 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002057 }
2058
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002059 TRACE_PROTO("rcvd ack range", QUIC_EV_CONN_PRSAFRM,
Amaury Denoyellee81fed92021-12-22 11:06:34 +01002060 qc, NULL, &largest, &smallest);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002061 do {
2062 uint64_t gap, ack_range;
2063
Amaury Denoyellee81fed92021-12-22 11:06:34 +01002064 qc_ackrng_pkts(qc, pkts, &pkt_flags, &newly_acked_pkts,
2065 largest_node, largest, smallest);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002066 if (!ack->ack_range_num--)
2067 break;
2068
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002069 if (!quic_dec_int(&gap, pos, end)) {
2070 TRACE_ERROR("quic_dec_int(gap) failed", QUIC_EV_CONN_PRSAFRM, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002071 goto err;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002072 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002073
2074 if (smallest < gap + 2) {
2075 TRACE_DEVEL("wrong gap value", QUIC_EV_CONN_PRSAFRM,
Amaury Denoyellee81fed92021-12-22 11:06:34 +01002076 qc, NULL, &gap, &smallest);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002077 goto err;
2078 }
2079
2080 largest = smallest - gap - 2;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002081 if (!quic_dec_int(&ack_range, pos, end)) {
2082 TRACE_ERROR("quic_dec_int(ack_range) failed", QUIC_EV_CONN_PRSAFRM, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002083 goto err;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002084 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002085
2086 if (largest < ack_range) {
2087 TRACE_DEVEL("wrong ack range value", QUIC_EV_CONN_PRSAFRM,
Amaury Denoyellee81fed92021-12-22 11:06:34 +01002088 qc, NULL, &largest, &ack_range);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002089 goto err;
2090 }
2091
2092 /* Do not use this node anymore. */
2093 largest_node = NULL;
2094 /* Next range */
2095 smallest = largest - ack_range;
2096
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002097 TRACE_PROTO("rcvd next ack range", QUIC_EV_CONN_PRSAFRM,
Amaury Denoyellee81fed92021-12-22 11:06:34 +01002098 qc, NULL, &largest, &smallest);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002099 } while (1);
2100
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002101 if (time_sent && (pkt_flags & QUIC_FL_TX_PACKET_ACK_ELICITING)) {
2102 *rtt_sample = tick_remain(time_sent, now_ms);
Frédéric Lécaille205e4f32022-03-28 17:38:27 +02002103 qel->pktns->rx.largest_acked_pn = ack->largest_ack;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002104 }
2105
2106 if (!LIST_ISEMPTY(&newly_acked_pkts)) {
2107 if (!eb_is_empty(&qel->pktns->tx.pkts)) {
Amaury Denoyellee81fed92021-12-22 11:06:34 +01002108 qc_packet_loss_lookup(qel->pktns, qc, &lost_pkts);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002109 if (!LIST_ISEMPTY(&lost_pkts))
Amaury Denoyellee81fed92021-12-22 11:06:34 +01002110 qc_release_lost_pkts(qc, qel->pktns, &lost_pkts, now_ms);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002111 }
Amaury Denoyellee81fed92021-12-22 11:06:34 +01002112 qc_treat_newly_acked_pkts(qc, &newly_acked_pkts);
2113 if (quic_peer_validated_addr(qc))
2114 qc->path->loss.pto_count = 0;
2115 qc_set_timer(qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002116 }
2117
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002118 ret = 1;
2119 leave:
2120 TRACE_LEAVE(QUIC_EV_CONN_PRSAFRM, qc);
2121 return ret;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002122
2123 err:
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002124 free_quic_tx_pkts(qc, &newly_acked_pkts);
2125 goto leave;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002126}
2127
Frédéric Lécaille6f0fadb2021-09-28 09:04:12 +02002128/* This function gives the detail of the SSL error. It is used only
2129 * if the debug mode and the verbose mode are activated. It dump all
2130 * the SSL error until the stack was empty.
2131 */
2132static forceinline void qc_ssl_dump_errors(struct connection *conn)
2133{
2134 if (unlikely(global.mode & MODE_DEBUG)) {
2135 while (1) {
Willy Tarreau325fc632022-04-11 18:47:38 +02002136 const char *func = NULL;
Frédéric Lécaille6f0fadb2021-09-28 09:04:12 +02002137 unsigned long ret;
2138
Willy Tarreau325fc632022-04-11 18:47:38 +02002139 ERR_peek_error_func(&func);
Frédéric Lécaille6f0fadb2021-09-28 09:04:12 +02002140 ret = ERR_get_error();
2141 if (!ret)
2142 return;
2143
2144 fprintf(stderr, "conn. @%p OpenSSL error[0x%lx] %s: %s\n", conn, ret,
Willy Tarreau325fc632022-04-11 18:47:38 +02002145 func, ERR_reason_error_string(ret));
Frédéric Lécaille6f0fadb2021-09-28 09:04:12 +02002146 }
2147 }
2148}
2149
Amaury Denoyelle71e588c2021-11-12 11:23:29 +01002150int ssl_sock_get_alpn(const struct connection *conn, void *xprt_ctx,
2151 const char **str, int *len);
2152
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002153/* Provide CRYPTO data to the TLS stack found at <data> with <len> as length
2154 * from <qel> encryption level with <ctx> as QUIC connection context.
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +05002155 * Remaining parameter are there for debugging purposes.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002156 * Return 1 if succeeded, 0 if not.
2157 */
2158static inline int qc_provide_cdata(struct quic_enc_level *el,
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02002159 struct ssl_sock_ctx *ctx,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002160 const unsigned char *data, size_t len,
2161 struct quic_rx_packet *pkt,
2162 struct quic_rx_crypto_frm *cf)
2163{
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +02002164 int ssl_err, state;
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02002165 struct quic_conn *qc;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002166 int ret = 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002167
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002168 ssl_err = SSL_ERROR_NONE;
Amaury Denoyellec15dd922021-12-21 11:41:52 +01002169 qc = ctx->qc;
2170
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01002171 TRACE_ENTER(QUIC_EV_CONN_SSLDATA, qc);
2172
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002173 if (SSL_provide_quic_data(ctx->ssl, el->level, data, len) != 1) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002174 TRACE_ERROR("SSL_provide_quic_data() error",
Frédéric Lécaillefde2a982021-12-27 15:12:09 +01002175 QUIC_EV_CONN_SSLDATA, qc, pkt, cf, ctx->ssl);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002176 goto leave;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002177 }
2178
2179 el->rx.crypto.offset += len;
2180 TRACE_PROTO("in order CRYPTO data",
Frédéric Lécaillee7ff2b22021-12-22 17:40:38 +01002181 QUIC_EV_CONN_SSLDATA, qc, NULL, cf, ctx->ssl);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002182
Frédéric Lécaillefc790062022-03-28 17:10:31 +02002183 state = qc->state;
Frédéric Lécailleeed7a7d2021-08-18 09:16:01 +02002184 if (state < QUIC_HS_ST_COMPLETE) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002185 ssl_err = SSL_do_handshake(ctx->ssl);
2186 if (ssl_err != 1) {
2187 ssl_err = SSL_get_error(ctx->ssl, ssl_err);
2188 if (ssl_err == SSL_ERROR_WANT_READ || ssl_err == SSL_ERROR_WANT_WRITE) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002189 TRACE_PROTO("SSL handshake in progress",
Frédéric Lécaille00e24002022-02-18 17:13:45 +01002190 QUIC_EV_CONN_IO_CB, qc, &state, &ssl_err);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002191 goto out;
2192 }
2193
Frédéric Lécaille2aebaa42022-06-17 15:11:32 +02002194 /* TODO: Should close the connection asap */
2195 if (!(qc->flags & QUIC_FL_CONN_HALF_OPEN_CNT_DECREMENTED)) {
2196 qc->flags |= QUIC_FL_CONN_HALF_OPEN_CNT_DECREMENTED;
2197 HA_ATOMIC_DEC(&qc->prx_counters->half_open_conn);
2198 HA_ATOMIC_INC(&qc->prx_counters->hdshk_fail);
2199 }
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002200 TRACE_ERROR("SSL handshake error", QUIC_EV_CONN_IO_CB, qc, &state, &ssl_err);
Frédéric Lécaille7c881bd2021-09-28 09:05:59 +02002201 qc_ssl_dump_errors(ctx->conn);
Frédéric Lécaille66cbb822021-11-17 11:56:21 +01002202 ERR_clear_error();
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002203 goto leave;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002204 }
2205
Frédéric Lécaille00e24002022-02-18 17:13:45 +01002206 TRACE_PROTO("SSL handshake OK", QUIC_EV_CONN_IO_CB, qc, &state);
Frédéric Lécaillebc964bd2022-04-13 16:20:09 +02002207
2208 /* Check the alpn could be negotiated */
2209 if (!qc->app_ops) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002210 TRACE_ERROR("No negotiated ALPN", QUIC_EV_CONN_IO_CB, qc, &state);
Frédéric Lécaillebc964bd2022-04-13 16:20:09 +02002211 quic_set_tls_alert(qc, SSL_AD_NO_APPLICATION_PROTOCOL);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002212 goto leave;
Frédéric Lécaillebc964bd2022-04-13 16:20:09 +02002213 }
2214
Frédéric Lécaille2aebaa42022-06-17 15:11:32 +02002215 if (!(qc->flags & QUIC_FL_CONN_HALF_OPEN_CNT_DECREMENTED)) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002216 TRACE_DEVEL("dec half open counter", QUIC_EV_CONN_IO_CB, qc, &state);
Frédéric Lécaille2aebaa42022-06-17 15:11:32 +02002217 qc->flags |= QUIC_FL_CONN_HALF_OPEN_CNT_DECREMENTED;
2218 HA_ATOMIC_DEC(&qc->prx_counters->half_open_conn);
2219 }
Frédéric Lécaille00e24002022-02-18 17:13:45 +01002220 /* I/O callback switch */
2221 ctx->wait_event.tasklet->process = quic_conn_app_io_cb;
Amaury Denoyellecfa2d562022-01-19 16:01:05 +01002222 if (qc_is_listener(ctx->qc)) {
Frédéric Lécaillefc790062022-03-28 17:10:31 +02002223 qc->state = QUIC_HS_ST_CONFIRMED;
Amaury Denoyellecfa2d562022-01-19 16:01:05 +01002224 /* The connection is ready to be accepted. */
2225 quic_accept_push_qc(qc);
2226 }
2227 else {
Frédéric Lécaillefc790062022-03-28 17:10:31 +02002228 qc->state = QUIC_HS_ST_COMPLETE;
Amaury Denoyellecfa2d562022-01-19 16:01:05 +01002229 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002230 } else {
2231 ssl_err = SSL_process_quic_post_handshake(ctx->ssl);
2232 if (ssl_err != 1) {
2233 ssl_err = SSL_get_error(ctx->ssl, ssl_err);
2234 if (ssl_err == SSL_ERROR_WANT_READ || ssl_err == SSL_ERROR_WANT_WRITE) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002235 TRACE_PROTO("SSL post handshake in progress",
Frédéric Lécaille00e24002022-02-18 17:13:45 +01002236 QUIC_EV_CONN_IO_CB, qc, &state, &ssl_err);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002237 goto out;
2238 }
2239
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002240 TRACE_ERROR("SSL post handshake error",
Frédéric Lécaille00e24002022-02-18 17:13:45 +01002241 QUIC_EV_CONN_IO_CB, qc, &state, &ssl_err);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002242 goto leave;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002243 }
2244
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002245 TRACE_STATE("SSL post handshake succeeded", QUIC_EV_CONN_IO_CB, qc, &state);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002246 }
Amaury Denoyellee2288c32021-12-03 14:44:21 +01002247
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002248 out:
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002249 ret = 1;
2250 leave:
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01002251 TRACE_LEAVE(QUIC_EV_CONN_SSLDATA, qc);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002252 return ret;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002253}
2254
Amaury Denoyellef8db5aa2022-05-24 15:26:07 +02002255/* Parse a STREAM frame <strm_frm>
2256 *
2257 * Return 1 on success. On error, 0 is returned. In this case, the packet
2258 * containing the frame must not be acknowledged.
Amaury Denoyelle74cf2372022-04-29 15:58:22 +02002259 */
Frédéric Lécailledfbae762021-02-18 09:59:01 +01002260static inline int qc_handle_strm_frm(struct quic_rx_packet *pkt,
2261 struct quic_stream *strm_frm,
2262 struct quic_conn *qc)
2263{
Amaury Denoyellef8db5aa2022-05-24 15:26:07 +02002264 int ret;
2265
Amaury Denoyelle74cf2372022-04-29 15:58:22 +02002266 /* RFC9000 13.1. Packet Processing
2267 *
2268 * A packet MUST NOT be acknowledged until packet protection has been
2269 * successfully removed and all frames contained in the packet have
2270 * been processed. For STREAM frames, this means the data has been
2271 * enqueued in preparation to be received by the application protocol,
2272 * but it does not require that data be delivered and consumed.
2273 */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002274 TRACE_ENTER(QUIC_EV_CONN_PRSFRM, qc);
2275
Amaury Denoyellef8db5aa2022-05-24 15:26:07 +02002276 ret = qcc_recv(qc->qcc, strm_frm->id, strm_frm->len,
2277 strm_frm->offset.key, strm_frm->fin,
2278 (char *)strm_frm->data);
Amaury Denoyelle74cf2372022-04-29 15:58:22 +02002279
Amaury Denoyellef8db5aa2022-05-24 15:26:07 +02002280 /* frame rejected - packet must not be acknowledeged */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002281 TRACE_LEAVE(QUIC_EV_CONN_PRSFRM, qc);
2282 return !ret;
Frédéric Lécailledfbae762021-02-18 09:59:01 +01002283}
2284
Frédéric Lécaillea9568412022-04-25 08:58:04 +02002285/* Duplicate all frames from <pkt_frm_list> list into <out_frm_list> list
2286 * for <qc> QUIC connection.
2287 * This is a best effort function which never fails even if no memory could be
2288 * allocated to duplicate these frames.
2289 */
2290static void qc_dup_pkt_frms(struct quic_conn *qc,
2291 struct list *pkt_frm_list, struct list *out_frm_list)
2292{
2293 struct quic_frame *frm, *frmbak;
2294 struct list tmp = LIST_HEAD_INIT(tmp);
2295
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002296 TRACE_ENTER(QUIC_EV_CONN_PRSAFRM, qc);
2297
Frédéric Lécaillea9568412022-04-25 08:58:04 +02002298 list_for_each_entry_safe(frm, frmbak, pkt_frm_list, list) {
2299 struct quic_frame *dup_frm, *origin;
2300
2301 switch (frm->type) {
2302 case QUIC_FT_STREAM_8 ... QUIC_FT_STREAM_F:
2303 {
2304 struct quic_stream *strm_frm = &frm->stream;
2305 struct eb64_node *node = NULL;
2306 struct qc_stream_desc *stream_desc;
2307
2308 node = eb64_lookup(&qc->streams_by_id, strm_frm->id);
2309 if (!node) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002310 TRACE_DEVEL("ignored frame for a released stream", QUIC_EV_CONN_PRSAFRM, qc, frm);
Frédéric Lécaillea9568412022-04-25 08:58:04 +02002311 continue;
2312 }
2313
2314 stream_desc = eb64_entry(node, struct qc_stream_desc, by_id);
2315 /* Do not resend this frame if in the "already acked range" */
2316 if (strm_frm->offset.key + strm_frm->len <= stream_desc->ack_offset) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002317 TRACE_DEVEL("ignored frame in already acked range",
Frédéric Lécaillea9568412022-04-25 08:58:04 +02002318 QUIC_EV_CONN_PRSAFRM, qc, frm);
2319 continue;
2320 }
2321 else if (strm_frm->offset.key < stream_desc->ack_offset) {
2322 strm_frm->offset.key = stream_desc->ack_offset;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002323 TRACE_DEVEL("updated partially acked frame",
Frédéric Lécaillea9568412022-04-25 08:58:04 +02002324 QUIC_EV_CONN_PRSAFRM, qc, frm);
2325 }
Frédéric Lécaillea9568412022-04-25 08:58:04 +02002326 break;
2327 }
2328
2329 default:
2330 break;
2331 }
2332
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002333 // FIXME: zalloc
Frédéric Lécaillea9568412022-04-25 08:58:04 +02002334 dup_frm = pool_zalloc(pool_head_quic_frame);
2335 if (!dup_frm) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002336 TRACE_ERROR("could not duplicate frame", QUIC_EV_CONN_PRSAFRM, qc, frm);
Frédéric Lécaillea9568412022-04-25 08:58:04 +02002337 break;
2338 }
2339
2340 /* If <frm> is already a copy of another frame, we must take
2341 * its original frame as source for the copy.
2342 */
2343 origin = frm->origin ? frm->origin : frm;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002344 TRACE_DEVEL("built probing frame", QUIC_EV_CONN_PRSAFRM, qc, origin);
Frédéric Lécaillea9568412022-04-25 08:58:04 +02002345 *dup_frm = *origin;
2346 LIST_INIT(&dup_frm->reflist);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002347 TRACE_DEVEL("duplicated from packet", QUIC_EV_CONN_PRSAFRM,
Frédéric Lécaillea9568412022-04-25 08:58:04 +02002348 qc, NULL, &origin->pkt->pn_node.key);
2349 dup_frm->origin = origin;
2350 LIST_APPEND(&origin->reflist, &dup_frm->ref);
2351 LIST_APPEND(&tmp, &dup_frm->list);
2352 }
2353
2354 LIST_SPLICE(out_frm_list, &tmp);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002355
2356 TRACE_LEAVE(QUIC_EV_CONN_PRSAFRM, qc);
Frédéric Lécaillea9568412022-04-25 08:58:04 +02002357}
2358
Frédéric Lécaille04e63aa2022-01-17 18:16:27 +01002359/* Prepare a fast retransmission from <qel> encryption level */
Frédéric Lécaillee248e372022-04-25 09:25:56 +02002360static void qc_prep_fast_retrans(struct quic_conn *qc,
2361 struct quic_enc_level *qel,
2362 struct list *frms1, struct list *frms2)
Frédéric Lécaille3bb457c2021-12-30 16:14:20 +01002363{
2364 struct eb_root *pkts = &qel->pktns->tx.pkts;
Frédéric Lécaillee248e372022-04-25 09:25:56 +02002365 struct list *frms = frms1;
Frédéric Lécaille04e63aa2022-01-17 18:16:27 +01002366 struct eb64_node *node;
Frédéric Lécaille3bb457c2021-12-30 16:14:20 +01002367 struct quic_tx_packet *pkt;
Frédéric Lécaille3bb457c2021-12-30 16:14:20 +01002368
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002369 TRACE_ENTER(QUIC_EV_CONN_PRSAFRM, qc);
2370
2371 BUG_ON(frms1 == frms2);
2372
Frédéric Lécaillef010f0a2022-01-06 17:28:05 +01002373 pkt = NULL;
Frédéric Lécaille3bb457c2021-12-30 16:14:20 +01002374 node = eb64_first(pkts);
Frédéric Lécaillee248e372022-04-25 09:25:56 +02002375 start:
Frédéric Lécaillef010f0a2022-01-06 17:28:05 +01002376 while (node) {
Frédéric Lécaillee248e372022-04-25 09:25:56 +02002377 pkt = eb64_entry(node, struct quic_tx_packet, pn_node);
2378 node = eb64_next(node);
2379 /* Skip the empty and coalesced packets */
Frédéric Lécailleb44cbc62022-04-21 17:58:46 +02002380 if (!LIST_ISEMPTY(&pkt->frms) && !(pkt->flags & QUIC_FL_TX_PACKET_COALESCED))
Frédéric Lécaillef010f0a2022-01-06 17:28:05 +01002381 break;
Frédéric Lécaillef010f0a2022-01-06 17:28:05 +01002382 }
2383
2384 if (!pkt)
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002385 goto leave;
Frédéric Lécaille3bb457c2021-12-30 16:14:20 +01002386
Frédéric Lécaille12fd2592022-03-31 08:42:06 +02002387 /* When building a packet from another one, the field which may increase the
2388 * packet size is the packet number. And the maximum increase is 4 bytes.
2389 */
2390 if (!quic_peer_validated_addr(qc) && qc_is_listener(qc) &&
2391 pkt->len + 4 > 3 * qc->rx.bytes - qc->tx.prep_bytes) {
2392 TRACE_PROTO("anti-amplification limit would be reached", QUIC_EV_CONN_PRSAFRM, qc);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002393 goto leave;
Frédéric Lécaille12fd2592022-03-31 08:42:06 +02002394 }
2395
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002396 TRACE_DEVEL("duplicating packet", QUIC_EV_CONN_PRSAFRM, qc, NULL, &pkt->pn_node.key);
Frédéric Lécaillee248e372022-04-25 09:25:56 +02002397 qc_dup_pkt_frms(qc, &pkt->frms, frms);
2398 if (frms == frms1 && frms2) {
2399 frms = frms2;
2400 goto start;
2401 }
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002402 leave:
2403 TRACE_LEAVE(QUIC_EV_CONN_PRSAFRM, qc);
Frédéric Lécaille04e63aa2022-01-17 18:16:27 +01002404}
2405
Frédéric Lécaillee248e372022-04-25 09:25:56 +02002406/* Prepare a fast retransmission during a handshake after a client
Frédéric Lécaille04e63aa2022-01-17 18:16:27 +01002407 * has resent Initial packets. According to the RFC a server may retransmit
Frédéric Lécaillee248e372022-04-25 09:25:56 +02002408 * Initial packets send them coalescing with others (Handshake here).
2409 * (Listener only function).
Frédéric Lécaille04e63aa2022-01-17 18:16:27 +01002410 */
Frédéric Lécaillee248e372022-04-25 09:25:56 +02002411static void qc_prep_hdshk_fast_retrans(struct quic_conn *qc,
2412 struct list *ifrms, struct list *hfrms)
Frédéric Lécaille04e63aa2022-01-17 18:16:27 +01002413{
2414 struct list itmp = LIST_HEAD_INIT(itmp);
2415 struct list htmp = LIST_HEAD_INIT(htmp);
Frédéric Lécaille04e63aa2022-01-17 18:16:27 +01002416
2417 struct quic_enc_level *iqel = &qc->els[QUIC_TLS_ENC_LEVEL_INITIAL];
2418 struct quic_enc_level *hqel = &qc->els[QUIC_TLS_ENC_LEVEL_HANDSHAKE];
2419 struct quic_enc_level *qel = iqel;
2420 struct eb_root *pkts;
2421 struct eb64_node *node;
2422 struct quic_tx_packet *pkt;
2423 struct list *tmp = &itmp;
2424
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002425 TRACE_ENTER(QUIC_EV_CONN_PRSAFRM, qc);
Frédéric Lécaille04e63aa2022-01-17 18:16:27 +01002426 start:
2427 pkt = NULL;
2428 pkts = &qel->pktns->tx.pkts;
2429 node = eb64_first(pkts);
2430 /* Skip the empty packet (they have already been retransmitted) */
2431 while (node) {
Frédéric Lécaillea54e49d2022-05-10 15:15:24 +02002432 pkt = eb64_entry(node, struct quic_tx_packet, pn_node);
Frédéric Lécailleb44cbc62022-04-21 17:58:46 +02002433 if (!LIST_ISEMPTY(&pkt->frms) && !(pkt->flags & QUIC_FL_TX_PACKET_COALESCED))
Frédéric Lécaille04e63aa2022-01-17 18:16:27 +01002434 break;
2435 node = eb64_next(node);
2436 }
2437
2438 if (!pkt)
2439 goto end;
2440
Frédéric Lécaille12fd2592022-03-31 08:42:06 +02002441 /* When building a packet from another one, the field which may increase the
2442 * packet size is the packet number. And the maximum increase is 4 bytes.
2443 */
2444 if (!quic_peer_validated_addr(qc) && qc_is_listener(qc) &&
2445 pkt->len + 4 > 3 * qc->rx.bytes - qc->tx.prep_bytes) {
2446 TRACE_PROTO("anti-amplification limit would be reached", QUIC_EV_CONN_PRSAFRM, qc);
2447 goto end;
2448 }
2449
Frédéric Lécaille04e63aa2022-01-17 18:16:27 +01002450 qel->pktns->tx.pto_probe += 1;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002451
2452 /* No risk to loop here, #packet per datagram is bounded */
Frédéric Lécaille04e63aa2022-01-17 18:16:27 +01002453 requeue:
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002454 TRACE_DEVEL("duplicating packet", QUIC_EV_CONN_PRSAFRM, qc, NULL, &pkt->pn_node.key);
Frédéric Lécaillee248e372022-04-25 09:25:56 +02002455 qc_dup_pkt_frms(qc, &pkt->frms, tmp);
Frédéric Lécaille04e63aa2022-01-17 18:16:27 +01002456 if (qel == iqel) {
2457 if (pkt->next && pkt->next->type == QUIC_PACKET_TYPE_HANDSHAKE) {
2458 pkt = pkt->next;
2459 tmp = &htmp;
2460 hqel->pktns->tx.pto_probe += 1;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002461 TRACE_DEVEL("looping for next packet", QUIC_EV_CONN_PRSAFRM, qc);
Frédéric Lécaille04e63aa2022-01-17 18:16:27 +01002462 goto requeue;
2463 }
Frédéric Lécaille3bb457c2021-12-30 16:14:20 +01002464 }
Frédéric Lécaille04e63aa2022-01-17 18:16:27 +01002465
2466 end:
Frédéric Lécaillee248e372022-04-25 09:25:56 +02002467 LIST_SPLICE(ifrms, &itmp);
2468 LIST_SPLICE(hfrms, &htmp);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002469
2470 TRACE_LEAVE(QUIC_EV_CONN_PRSAFRM, qc);
Frédéric Lécaille3bb457c2021-12-30 16:14:20 +01002471}
2472
Frédéric Lécaille6f7607e2022-05-25 22:25:37 +02002473static void qc_cc_err_count_inc(struct quic_conn *qc, struct quic_frame *frm)
Frédéric Lécaille3ccea6d2022-05-23 22:54:54 +02002474{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002475 TRACE_ENTER(QUIC_EV_CONN_CLOSE, qc);
2476
Frédéric Lécaille6f7607e2022-05-25 22:25:37 +02002477 if (frm->type == QUIC_FT_CONNECTION_CLOSE)
2478 quic_stats_transp_err_count_inc(qc->prx_counters, frm->connection_close.error_code);
2479 else if (frm->type == QUIC_FT_CONNECTION_CLOSE_APP) {
2480 if (qc->mux_state != QC_MUX_READY || !qc->qcc->app_ops->inc_err_cnt)
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002481 goto out;
Frédéric Lécaille6f7607e2022-05-25 22:25:37 +02002482
2483 qc->qcc->app_ops->inc_err_cnt(qc->qcc->ctx, frm->connection_close_app.error_code);
2484 }
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002485
2486 out:
2487 TRACE_LEAVE(QUIC_EV_CONN_CLOSE, qc);
Frédéric Lécaille3ccea6d2022-05-23 22:54:54 +02002488}
2489
Frédéric Lécaille4df2fe92022-05-29 11:36:03 +02002490/* Enqueue a STOP_SENDING frame to send into 1RTT packet number space
2491 * frame list to send.
2492 * Return 1 if succeeded, 0 if not.
2493 */
2494static int qc_stop_sending_frm_enqueue(struct quic_conn *qc, uint64_t id)
2495{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002496 int ret = 0;
Frédéric Lécaille4df2fe92022-05-29 11:36:03 +02002497 struct quic_frame *frm;
2498 struct quic_enc_level *qel = &qc->els[QUIC_TLS_ENC_LEVEL_APP];
2499 uint64_t app_error_code;
2500
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002501 TRACE_ENTER(QUIC_EV_CONN_PRSHPKT, qc);
2502
Frédéric Lécaille4df2fe92022-05-29 11:36:03 +02002503 /* TODO: the mux may be released, we cannot have more
2504 * information about the application error code to send
2505 * at this time.
2506 */
2507 app_error_code = H3_REQUEST_REJECTED;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002508 // fixme: zalloc
Frédéric Lécaille4df2fe92022-05-29 11:36:03 +02002509 frm = pool_zalloc(pool_head_quic_frame);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002510 if (!frm) {
2511 TRACE_ERROR("failed to allocate quic_frame", QUIC_EV_CONN_PRSHPKT, qc);
2512 goto out;
2513 }
Frédéric Lécaille4df2fe92022-05-29 11:36:03 +02002514
2515 frm->type = QUIC_FT_STOP_SENDING;
2516 frm->stop_sending.id = id;
2517 frm->stop_sending.app_error_code = app_error_code;
2518 LIST_INIT(&frm->reflist);
2519 LIST_APPEND(&qel->pktns->tx.frms, &frm->list);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002520 ret = 1;
2521 out:
2522 TRACE_LEAVE(QUIC_EV_CONN_PRSHPKT, qc);
2523 return ret;
Frédéric Lécaille4df2fe92022-05-29 11:36:03 +02002524}
2525
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002526/* Parse all the frames of <pkt> QUIC packet for QUIC connection with <ctx>
2527 * as I/O handler context and <qel> as encryption level.
2528 * Returns 1 if succeeded, 0 if failed.
2529 */
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02002530static int qc_parse_pkt_frms(struct quic_rx_packet *pkt, struct ssl_sock_ctx *ctx,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002531 struct quic_enc_level *qel)
2532{
2533 struct quic_frame frm;
2534 const unsigned char *pos, *end;
Amaury Denoyellec15dd922021-12-21 11:41:52 +01002535 struct quic_conn *qc = ctx->qc;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002536 int fast_retrans = 0, ret = 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002537
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01002538 TRACE_ENTER(QUIC_EV_CONN_PRSHPKT, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002539 /* Skip the AAD */
2540 pos = pkt->data + pkt->aad_len;
2541 end = pkt->data + pkt->len;
2542
2543 while (pos < end) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002544 if (!qc_parse_frm(&frm, pkt, &pos, end, qc)) {
2545 // trace already emitted by function above
2546 goto leave;
2547 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002548
Frédéric Lécaille1ede8232021-12-23 14:11:25 +01002549 TRACE_PROTO("RX frame", QUIC_EV_CONN_PSTRM, qc, &frm);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002550 switch (frm.type) {
Frédéric Lécaille0c140202020-12-09 15:56:48 +01002551 case QUIC_FT_PADDING:
Frédéric Lécaille0c140202020-12-09 15:56:48 +01002552 break;
2553 case QUIC_FT_PING:
2554 break;
2555 case QUIC_FT_ACK:
2556 {
2557 unsigned int rtt_sample;
2558
2559 rtt_sample = 0;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002560 if (!qc_parse_ack_frm(qc, &frm, qel, &rtt_sample, &pos, end)) {
2561 // trace already emitted by function above
2562 goto leave;
2563 }
Frédéric Lécaille0c140202020-12-09 15:56:48 +01002564
2565 if (rtt_sample) {
2566 unsigned int ack_delay;
2567
Amaury Denoyelle17a74162021-12-21 14:45:39 +01002568 ack_delay = !quic_application_pktns(qel->pktns, qc) ? 0 :
Frédéric Lécaillefc790062022-03-28 17:10:31 +02002569 qc->state >= QUIC_HS_ST_CONFIRMED ?
Frédéric Lécaille22576a22021-12-28 14:27:43 +01002570 MS_TO_TICKS(QUIC_MIN(quic_ack_delay_ms(&frm.ack, qc), qc->max_ack_delay)) :
2571 MS_TO_TICKS(quic_ack_delay_ms(&frm.ack, qc));
Amaury Denoyelle17a74162021-12-21 14:45:39 +01002572 quic_loss_srtt_update(&qc->path->loss, rtt_sample, ack_delay, qc);
Frédéric Lécaille0c140202020-12-09 15:56:48 +01002573 }
Frédéric Lécaille0c140202020-12-09 15:56:48 +01002574 break;
2575 }
Frédéric Lécaillee06ca652022-05-29 11:48:58 +02002576 case QUIC_FT_RESET_STREAM:
2577 /* TODO: handle this frame at STREAM level */
2578 break;
Frédéric Lécailled8b84432021-12-10 15:18:36 +01002579 case QUIC_FT_STOP_SENDING:
Amaury Denoyellea5b50752022-07-04 11:44:53 +02002580 {
2581 struct quic_stop_sending *stop_sending = &frm.stop_sending;
2582 if (qc->mux_state == QC_MUX_READY) {
2583 if (qcc_recv_stop_sending(qc->qcc, stop_sending->id,
2584 stop_sending->app_error_code)) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002585 TRACE_ERROR("qcc_recv_stop_sending() failed", QUIC_EV_CONN_PRSHPKT, qc);
2586 goto leave;
Amaury Denoyellea5b50752022-07-04 11:44:53 +02002587 }
2588 }
Frédéric Lécailled8b84432021-12-10 15:18:36 +01002589 break;
Amaury Denoyellea5b50752022-07-04 11:44:53 +02002590 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002591 case QUIC_FT_CRYPTO:
Frédéric Lécaillef9cb3a92021-12-02 11:25:58 +01002592 {
2593 struct quic_rx_crypto_frm *cf;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002594
Frédéric Lécaillebd242082022-02-25 17:17:59 +01002595 if (unlikely(qel->tls_ctx.flags & QUIC_FL_TLS_SECRETS_DCD)) {
Frédéric Lécaille917a7db2022-01-03 17:00:35 +01002596 /* XXX TO DO: <cfdebug> is used only for the traces. */
2597 struct quic_rx_crypto_frm cfdebug = { };
2598
2599 cfdebug.offset_node.key = frm.crypto.offset;
2600 cfdebug.len = frm.crypto.len;
2601 TRACE_PROTO("CRYPTO data discarded",
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002602 QUIC_EV_CONN_RXPKT, qc, pkt, &cfdebug);
Frédéric Lécaille917a7db2022-01-03 17:00:35 +01002603 break;
2604 }
2605
Frédéric Lécaillef9cb3a92021-12-02 11:25:58 +01002606 if (unlikely(frm.crypto.offset < qel->rx.crypto.offset)) {
2607 if (frm.crypto.offset + frm.crypto.len <= qel->rx.crypto.offset) {
2608 /* XXX TO DO: <cfdebug> is used only for the traces. */
2609 struct quic_rx_crypto_frm cfdebug = { };
2610
2611 cfdebug.offset_node.key = frm.crypto.offset;
2612 cfdebug.len = frm.crypto.len;
2613 /* Nothing to do */
2614 TRACE_PROTO("Already received CRYPTO data",
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002615 QUIC_EV_CONN_RXPKT, qc, pkt, &cfdebug);
Frédéric Lécaille2fe8b3b2022-01-10 12:10:10 +01002616 if (qc_is_listener(ctx->qc) &&
Frédéric Lécaille3bb457c2021-12-30 16:14:20 +01002617 qel == &qc->els[QUIC_TLS_ENC_LEVEL_INITIAL])
2618 fast_retrans = 1;
Frédéric Lécaillef9cb3a92021-12-02 11:25:58 +01002619 break;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002620 }
Frédéric Lécaillef9cb3a92021-12-02 11:25:58 +01002621 else {
2622 size_t diff = qel->rx.crypto.offset - frm.crypto.offset;
2623 /* XXX TO DO: <cfdebug> is used only for the traces. */
2624 struct quic_rx_crypto_frm cfdebug = { };
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002625
Frédéric Lécaillef9cb3a92021-12-02 11:25:58 +01002626 cfdebug.offset_node.key = frm.crypto.offset;
2627 cfdebug.len = frm.crypto.len;
2628 TRACE_PROTO("Partially already received CRYPTO data",
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002629 QUIC_EV_CONN_RXPKT, qc, pkt, &cfdebug);
Frédéric Lécaillef9cb3a92021-12-02 11:25:58 +01002630 frm.crypto.len -= diff;
2631 frm.crypto.data += diff;
2632 frm.crypto.offset = qel->rx.crypto.offset;
2633 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002634 }
Frédéric Lécaillef9cb3a92021-12-02 11:25:58 +01002635
2636 if (frm.crypto.offset == qel->rx.crypto.offset) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002637 /* XXX TO DO: <cf> is used only for the traces. */
Frédéric Lécaillef9cb3a92021-12-02 11:25:58 +01002638 struct quic_rx_crypto_frm cfdebug = { };
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002639
Frédéric Lécaillef9cb3a92021-12-02 11:25:58 +01002640 cfdebug.offset_node.key = frm.crypto.offset;
2641 cfdebug.len = frm.crypto.len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002642 if (!qc_provide_cdata(qel, ctx,
2643 frm.crypto.data, frm.crypto.len,
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002644 pkt, &cfdebug)) {
2645 // trace already emitted by function above
2646 goto leave;
2647 }
Frédéric Lécaillef9cb3a92021-12-02 11:25:58 +01002648
2649 break;
2650 }
2651
2652 /* frm.crypto.offset > qel->rx.crypto.offset */
2653 cf = pool_alloc(pool_head_quic_rx_crypto_frm);
2654 if (!cf) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002655 TRACE_ERROR("CRYPTO frame allocation failed",
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01002656 QUIC_EV_CONN_PRSHPKT, qc);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002657 goto leave;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002658 }
Frédéric Lécaillef9cb3a92021-12-02 11:25:58 +01002659
2660 cf->offset_node.key = frm.crypto.offset;
2661 cf->len = frm.crypto.len;
2662 cf->data = frm.crypto.data;
2663 cf->pkt = pkt;
2664 eb64_insert(&qel->rx.crypto.frms, &cf->offset_node);
2665 quic_rx_packet_refinc(pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002666 break;
Frédéric Lécaillef9cb3a92021-12-02 11:25:58 +01002667 }
Frédéric Lécailled8b84432021-12-10 15:18:36 +01002668 case QUIC_FT_STREAM_8 ... QUIC_FT_STREAM_F:
Frédéric Lécaille242fb1b2020-12-31 12:45:38 +01002669 {
2670 struct quic_stream *stream = &frm.stream;
Frédéric Lécailled62240c2022-05-02 18:52:58 +02002671 unsigned nb_streams = qc->rx.strms[qcs_id_type(stream->id)].nb_streams;
Frédéric Lécaille242fb1b2020-12-31 12:45:38 +01002672
Frédéric Lécailled62240c2022-05-02 18:52:58 +02002673 /* The upper layer may not be allocated. */
2674 if (qc->mux_state != QC_MUX_READY) {
2675 if ((stream->id >> QCS_ID_TYPE_SHIFT) < nb_streams) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002676 TRACE_DATA("Already closed stream", QUIC_EV_CONN_PRSHPKT, qc);
Frédéric Lécailled62240c2022-05-02 18:52:58 +02002677 break;
2678 }
2679 else {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002680 TRACE_DEVEL("No mux for new stream", QUIC_EV_CONN_PRSHPKT, qc);
Frédéric Lécaille4df2fe92022-05-29 11:36:03 +02002681 if (!qc_stop_sending_frm_enqueue(qc, stream->id))
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002682 TRACE_ERROR("could not enqueue STOP_SENDING frame", QUIC_EV_CONN_PRSHPKT, qc);
2683 /* This packet will not be acknowledged */
2684 goto leave;
Frédéric Lécailled62240c2022-05-02 18:52:58 +02002685 }
2686 }
Frédéric Lécaille12aa26b2022-03-21 11:37:13 +01002687
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002688 if (!qc_handle_strm_frm(pkt, stream, qc)) {
2689 TRACE_ERROR("qc_handle_strm_frm() failed", QUIC_EV_CONN_PRSHPKT, qc);
2690 goto leave;
2691 }
Frédéric Lécailledfbae762021-02-18 09:59:01 +01002692
Frédéric Lécaille242fb1b2020-12-31 12:45:38 +01002693 break;
2694 }
Frédéric Lécaillef366cb72021-11-18 10:57:18 +01002695 case QUIC_FT_MAX_DATA:
Amaury Denoyelle1e5e5132022-03-08 16:23:03 +01002696 if (qc->mux_state == QC_MUX_READY) {
2697 struct quic_max_data *data = &frm.max_data;
2698 qcc_recv_max_data(qc->qcc, data->max_data);
2699 }
2700 break;
Frédéric Lécaillef366cb72021-11-18 10:57:18 +01002701 case QUIC_FT_MAX_STREAM_DATA:
Amaury Denoyelle8727ff42022-03-08 10:39:55 +01002702 if (qc->mux_state == QC_MUX_READY) {
2703 struct quic_max_stream_data *data = &frm.max_stream_data;
Amaury Denoyelleb68559a2022-07-06 15:45:20 +02002704 if (qcc_recv_max_stream_data(qc->qcc, data->id,
2705 data->max_stream_data)) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002706 TRACE_ERROR("qcc_recv_max_stream_data() failed", QUIC_EV_CONN_PRSHPKT, qc);
2707 goto leave;
Amaury Denoyelleb68559a2022-07-06 15:45:20 +02002708 }
Amaury Denoyelle8727ff42022-03-08 10:39:55 +01002709 }
2710 break;
Frédéric Lécaillef366cb72021-11-18 10:57:18 +01002711 case QUIC_FT_MAX_STREAMS_BIDI:
2712 case QUIC_FT_MAX_STREAMS_UNI:
Frédéric Lécaillecbd59c72022-05-20 08:11:26 +02002713 break;
Frédéric Lécaillef366cb72021-11-18 10:57:18 +01002714 case QUIC_FT_DATA_BLOCKED:
Frédéric Lécaillecbd59c72022-05-20 08:11:26 +02002715 HA_ATOMIC_INC(&qc->prx_counters->data_blocked);
2716 break;
Frédéric Lécaillef366cb72021-11-18 10:57:18 +01002717 case QUIC_FT_STREAM_DATA_BLOCKED:
Frédéric Lécaillecbd59c72022-05-20 08:11:26 +02002718 HA_ATOMIC_INC(&qc->prx_counters->stream_data_blocked);
2719 break;
Frédéric Lécaillef366cb72021-11-18 10:57:18 +01002720 case QUIC_FT_STREAMS_BLOCKED_BIDI:
Frédéric Lécaillecbd59c72022-05-20 08:11:26 +02002721 HA_ATOMIC_INC(&qc->prx_counters->streams_data_blocked_bidi);
2722 break;
Frédéric Lécaillef366cb72021-11-18 10:57:18 +01002723 case QUIC_FT_STREAMS_BLOCKED_UNI:
Frédéric Lécaillecbd59c72022-05-20 08:11:26 +02002724 HA_ATOMIC_INC(&qc->prx_counters->streams_data_blocked_uni);
Frédéric Lécaillef366cb72021-11-18 10:57:18 +01002725 break;
Frédéric Lécaille0c140202020-12-09 15:56:48 +01002726 case QUIC_FT_NEW_CONNECTION_ID:
Frédéric Lécaille2cca2412022-01-21 13:55:03 +01002727 case QUIC_FT_RETIRE_CONNECTION_ID:
2728 /* XXX TO DO XXX */
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002729 break;
2730 case QUIC_FT_CONNECTION_CLOSE:
2731 case QUIC_FT_CONNECTION_CLOSE_APP:
Frédéric Lécaille6f7607e2022-05-25 22:25:37 +02002732 /* Increment the error counters */
2733 qc_cc_err_count_inc(qc, &frm);
Frédéric Lécaille47756802022-03-25 09:12:16 +01002734 if (!(qc->flags & QUIC_FL_CONN_DRAINING)) {
Frédéric Lécaille2aebaa42022-06-17 15:11:32 +02002735 if (!(qc->flags & QUIC_FL_CONN_HALF_OPEN_CNT_DECREMENTED)) {
2736 qc->flags |= QUIC_FL_CONN_HALF_OPEN_CNT_DECREMENTED;
Frédéric Lécailleeb791452022-05-24 16:01:39 +02002737 HA_ATOMIC_DEC(&qc->prx_counters->half_open_conn);
Frédéric Lécaille2aebaa42022-06-17 15:11:32 +02002738 }
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002739 TRACE_STATE("Entering draining state", QUIC_EV_CONN_PRSHPKT, qc);
Frédéric Lécaille47756802022-03-25 09:12:16 +01002740 /* RFC 9000 10.2. Immediate Close:
2741 * The closing and draining connection states exist to ensure
2742 * that connections close cleanly and that delayed or reordered
2743 * packets are properly discarded. These states SHOULD persist
2744 * for at least three times the current PTO interval...
2745 *
2746 * Rearm the idle timeout only one time when entering draining
2747 * state.
2748 */
2749 qc_idle_timer_do_rearm(qc);
2750 qc->flags |= QUIC_FL_CONN_DRAINING|QUIC_FL_CONN_IMMEDIATE_CLOSE;
Amaury Denoyelleb515b0a2022-04-06 10:28:43 +02002751 qc_notify_close(qc);
Frédéric Lécaille47756802022-03-25 09:12:16 +01002752 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002753 break;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002754 case QUIC_FT_HANDSHAKE_DONE:
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002755 if (qc_is_listener(ctx->qc)) {
2756 TRACE_ERROR("non accepted QUIC_FT_HANDSHAKE_DONE frame",
2757 QUIC_EV_CONN_PRSHPKT, qc);
2758 goto leave;
2759 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002760
Frédéric Lécaillefc790062022-03-28 17:10:31 +02002761 qc->state = QUIC_HS_ST_CONFIRMED;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002762 break;
2763 default:
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002764 TRACE_ERROR("unknosw frame type", QUIC_EV_CONN_PRSHPKT, qc);
2765 goto leave;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002766 }
2767 }
2768
Frédéric Lécaille44ae7522022-03-21 12:18:00 +01002769 /* Flag this packet number space as having received a packet. */
Frédéric Lécaille205e4f32022-03-28 17:38:27 +02002770 qel->pktns->flags |= QUIC_FL_PKTNS_PKT_RECEIVED;
Frédéric Lécaille44ae7522022-03-21 12:18:00 +01002771
Frédéric Lécaillee248e372022-04-25 09:25:56 +02002772 if (fast_retrans) {
2773 struct quic_enc_level *iqel = &qc->els[QUIC_TLS_ENC_LEVEL_INITIAL];
2774 struct quic_enc_level *hqel = &qc->els[QUIC_TLS_ENC_LEVEL_HANDSHAKE];
2775
2776 qc_prep_hdshk_fast_retrans(qc, &iqel->pktns->tx.frms, &hqel->pktns->tx.frms);
2777 }
Frédéric Lécaille3bb457c2021-12-30 16:14:20 +01002778
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002779 /* The server must switch from INITIAL to HANDSHAKE handshake state when it
2780 * has successfully parse a Handshake packet. The Initial encryption must also
2781 * be discarded.
2782 */
Frédéric Lécaille2fe8b3b2022-01-10 12:10:10 +01002783 if (pkt->type == QUIC_PACKET_TYPE_HANDSHAKE && qc_is_listener(ctx->qc)) {
Frédéric Lécaillefc790062022-03-28 17:10:31 +02002784 if (qc->state >= QUIC_HS_ST_SERVER_INITIAL) {
Frédéric Lécaille05bd92b2022-03-29 19:09:46 +02002785 if (!(qc->els[QUIC_TLS_ENC_LEVEL_INITIAL].tls_ctx.flags &
2786 QUIC_FL_TLS_SECRETS_DCD)) {
2787 quic_tls_discard_keys(&qc->els[QUIC_TLS_ENC_LEVEL_INITIAL]);
2788 TRACE_PROTO("discarding Initial pktns", QUIC_EV_CONN_PRSHPKT, qc);
2789 quic_pktns_discard(qc->els[QUIC_TLS_ENC_LEVEL_INITIAL].pktns, qc);
2790 qc_set_timer(ctx->qc);
2791 qc_el_rx_pkts_del(&qc->els[QUIC_TLS_ENC_LEVEL_INITIAL]);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002792 qc_release_pktns_frms(qc, qc->els[QUIC_TLS_ENC_LEVEL_INITIAL].pktns);
Frédéric Lécaille05bd92b2022-03-29 19:09:46 +02002793 }
Frédéric Lécaillefc790062022-03-28 17:10:31 +02002794 if (qc->state < QUIC_HS_ST_SERVER_HANDSHAKE)
2795 qc->state = QUIC_HS_ST_SERVER_HANDSHAKE;
Frédéric Lécaille8c27de72021-09-20 11:00:46 +02002796 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002797 }
2798
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002799 ret = 1;
2800 leave:
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01002801 TRACE_LEAVE(QUIC_EV_CONN_PRSHPKT, qc);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002802 return ret;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002803}
2804
Amaury Denoyelle5b689862022-08-08 16:07:30 +02002805/* Allocate Tx buffer from <qc> quic-conn if needed.
2806 *
2807 * Returns allocated buffer or NULL on error.
2808 */
2809static struct buffer *qc_txb_alloc(struct quic_conn *qc)
2810{
2811 struct buffer *buf = &qc->tx.buf;
2812 if (!b_alloc(buf))
2813 return NULL;
2814
2815 return buf;
2816}
2817
2818/* Free Tx buffer from <qc> if it is empty. */
2819static void qc_txb_release(struct quic_conn *qc)
2820{
2821 struct buffer *buf = &qc->tx.buf;
2822
2823 /* For the moment sending function is responsible to purge the buffer
2824 * entirely. It may change in the future but this requires to be able
2825 * to reuse old data.
2826 */
Amaury Denoyelle654269c2022-08-08 15:38:57 +02002827 BUG_ON_HOT(buf && b_data(buf));
Amaury Denoyelle5b689862022-08-08 16:07:30 +02002828
2829 if (!b_data(buf)) {
2830 b_free(buf);
2831 offer_buffers(NULL, 1);
2832 }
2833}
2834
Amaury Denoyelle654269c2022-08-08 15:38:57 +02002835/* Commit a datagram payload written into <buf> of length <length>. <first_pkt>
2836 * must contains the address of the first packet stored in the payload.
2837 *
2838 * Caller is responsible that there is enough space in the buffer.
2839 */
2840static void qc_txb_store(struct buffer *buf, uint16_t length,
2841 struct quic_tx_packet *first_pkt)
2842{
2843 const size_t hdlen = sizeof(uint16_t) + sizeof(void *);
2844 BUG_ON_HOT(b_contig_space(buf) < hdlen); /* this must not happen */
2845
2846 write_u16(b_tail(buf), length);
2847 write_ptr(b_tail(buf) + sizeof(length), first_pkt);
2848 b_add(buf, hdlen + length);
2849}
2850
Frédéric Lécailleb0021452022-03-29 11:42:03 +02002851/* Returns 1 if a packet may be built for <qc> from <qel> encryption level
2852 * with <frms> as ack-eliciting frame list to send, 0 if not.
2853 * <cc> must equal to 1 if an immediate close was asked, 0 if not.
2854 * <probe> must equalt to 1 if a probing packet is required, 0 if not.
Frédéric Lécaille57bddbc2022-06-20 17:51:24 +02002855 * <force_ack> may be set to 1 if you want to force an ack.
Frédéric Lécailleb0021452022-03-29 11:42:03 +02002856 */
2857static int qc_may_build_pkt(struct quic_conn *qc, struct list *frms,
Frédéric Lécaille57bddbc2022-06-20 17:51:24 +02002858 struct quic_enc_level *qel, int cc, int probe, int force_ack)
Frédéric Lécailleb0021452022-03-29 11:42:03 +02002859{
Frédéric Lécaille57bddbc2022-06-20 17:51:24 +02002860 unsigned int must_ack = force_ack ||
Frédéric Lécaille77ac6f52022-06-21 15:14:59 +02002861 (LIST_ISEMPTY(frms) && (qel->pktns->flags & QUIC_FL_PKTNS_ACK_REQUIRED));
Frédéric Lécailleb0021452022-03-29 11:42:03 +02002862
2863 /* Do not build any more packet if the TX secrets are not available or
2864 * if there is nothing to send, i.e. if no CONNECTION_CLOSE or ACK are required
2865 * and if there is no more packets to send upon PTO expiration
2866 * and if there is no more ack-eliciting frames to send or in flight
2867 * congestion control limit is reached for prepared data
2868 */
2869 if (!(qel->tls_ctx.flags & QUIC_FL_TLS_SECRETS_SET) ||
2870 (!cc && !probe && !must_ack &&
2871 (LIST_ISEMPTY(frms) || qc->path->prep_in_flight >= qc->path->cwnd))) {
Frédéric Lécailleb0021452022-03-29 11:42:03 +02002872 return 0;
2873 }
2874
2875 return 1;
2876}
2877
Amaury Denoyellef2476052022-08-04 16:19:57 +02002878/* Prepare as much as possible QUIC packets for sending from prebuilt frames
2879 * <frms>. Each packet is stored in a distinct datagram written to <buf>.
2880 *
2881 * Each datagram is prepended by a two fields header : the datagram length and
2882 * the address of the packet contained in the datagram.
2883 *
2884 * Returns the number of bytes prepared in packets if succeeded (may be 0), or
2885 * -1 if something wrong happened.
Frédéric Lécaille1c5968b2022-02-25 17:15:21 +01002886 */
Amaury Denoyellef2476052022-08-04 16:19:57 +02002887static int qc_prep_app_pkts(struct quic_conn *qc, struct buffer *buf,
Frédéric Lécaille28c7ea32022-02-25 17:41:39 +01002888 struct list *frms)
Frédéric Lécaille1c5968b2022-02-25 17:15:21 +01002889{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002890 int ret = -1;
Frédéric Lécaille1c5968b2022-02-25 17:15:21 +01002891 struct quic_enc_level *qel;
Amaury Denoyelle654269c2022-08-08 15:38:57 +02002892 unsigned char *end, *pos;
Frédéric Lécaille1c5968b2022-02-25 17:15:21 +01002893 struct quic_tx_packet *pkt;
2894 size_t total;
Amaury Denoyellef2476052022-08-04 16:19:57 +02002895 /* Each datagram is prepended with its length followed by the address
2896 * of the first packet in the datagram.
2897 */
2898 const size_t dg_headlen = sizeof(uint16_t) + sizeof(pkt);
Frédéric Lécaille1c5968b2022-02-25 17:15:21 +01002899
2900 TRACE_ENTER(QUIC_EV_CONN_PHPKTS, qc);
Amaury Denoyellef2476052022-08-04 16:19:57 +02002901
Frédéric Lécaille1c5968b2022-02-25 17:15:21 +01002902 qel = &qc->els[QUIC_TLS_ENC_LEVEL_APP];
2903 total = 0;
Amaury Denoyelle654269c2022-08-08 15:38:57 +02002904 pos = (unsigned char *)b_tail(buf);
Amaury Denoyellef2476052022-08-04 16:19:57 +02002905 while (b_contig_space(buf) >= (int)qc->path->mtu + dg_headlen) {
Frédéric Lécailleb0021452022-03-29 11:42:03 +02002906 int err, probe, cc;
Frédéric Lécaille1c5968b2022-02-25 17:15:21 +01002907
2908 TRACE_POINT(QUIC_EV_CONN_PHPKTS, qc, qel);
Frédéric Lécailleb0021452022-03-29 11:42:03 +02002909 probe = 0;
Frédéric Lécaillefc790062022-03-28 17:10:31 +02002910 cc = qc->flags & QUIC_FL_CONN_IMMEDIATE_CLOSE;
Frédéric Lécailleb0021452022-03-29 11:42:03 +02002911 /* We do not probe if an immediate close was asked */
2912 if (!cc)
Frédéric Lécaille1c5968b2022-02-25 17:15:21 +01002913 probe = qel->pktns->tx.pto_probe;
Frédéric Lécailleb0021452022-03-29 11:42:03 +02002914
Frédéric Lécaille57bddbc2022-06-20 17:51:24 +02002915 if (!qc_may_build_pkt(qc, frms, qel, cc, probe, 0))
Frédéric Lécaille1c5968b2022-02-25 17:15:21 +01002916 break;
Frédéric Lécaille1c5968b2022-02-25 17:15:21 +01002917
2918 /* Leave room for the datagram header */
2919 pos += dg_headlen;
2920 if (!quic_peer_validated_addr(qc) && qc_is_listener(qc)) {
Frédéric Lécaille628e89c2022-06-24 12:13:53 +02002921 end = pos + QUIC_MIN((uint64_t)qc->path->mtu, 3 * qc->rx.bytes - qc->tx.prep_bytes);
Frédéric Lécaille1c5968b2022-02-25 17:15:21 +01002922 }
2923 else {
2924 end = pos + qc->path->mtu;
2925 }
2926
Frédéric Lécaille77ac6f52022-06-21 15:14:59 +02002927 pkt = qc_build_pkt(&pos, end, qel, &qel->tls_ctx, frms, qc, NULL, 0,
2928 QUIC_PACKET_TYPE_SHORT, 0, 0, probe, cc, &err);
Frédéric Lécaille1c5968b2022-02-25 17:15:21 +01002929 switch (err) {
2930 case -2:
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002931 // trace already emitted by function above
2932 goto leave;
Frédéric Lécaille1c5968b2022-02-25 17:15:21 +01002933 case -1:
Frédéric Lécaillee9a974a2022-03-13 19:19:12 +01002934 /* As we provide qc_build_pkt() with an enough big buffer to fulfill an
2935 * MTU, we are here because of the congestion control window. There is
2936 * no need to try to reuse this buffer.
2937 */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002938 TRACE_DEVEL("could not prepare anymore packet", QUIC_EV_CONN_PHPKTS, qc);
Frédéric Lécaillee9a974a2022-03-13 19:19:12 +01002939 goto out;
Frédéric Lécaille1c5968b2022-02-25 17:15:21 +01002940 default:
2941 break;
2942 }
2943
2944 /* This is to please to GCC. We cannot have (err >= 0 && !pkt) */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002945 BUG_ON(!pkt);
Frédéric Lécaille1c5968b2022-02-25 17:15:21 +01002946
Frédéric Lécaille1809c332022-04-25 10:24:12 +02002947 if (qc->flags & QUIC_FL_CONN_RETRANS_OLD_DATA)
2948 pkt->flags |= QUIC_FL_TX_PACKET_PROBE_WITH_OLD_DATA;
2949
Frédéric Lécaille1c5968b2022-02-25 17:15:21 +01002950 total += pkt->len;
Frédéric Lécaille1c5968b2022-02-25 17:15:21 +01002951
Amaury Denoyellef2476052022-08-04 16:19:57 +02002952 /* Write datagram header. */
Amaury Denoyelle654269c2022-08-08 15:38:57 +02002953 qc_txb_store(buf, pkt->len, pkt);
Frédéric Lécaille1c5968b2022-02-25 17:15:21 +01002954 }
2955
2956 out:
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002957 ret = total;
2958 leave:
Frédéric Lécaille1c5968b2022-02-25 17:15:21 +01002959 TRACE_LEAVE(QUIC_EV_CONN_PHPKTS, qc);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002960 return ret;
Frédéric Lécaille1c5968b2022-02-25 17:15:21 +01002961}
2962
Amaury Denoyellef2476052022-08-04 16:19:57 +02002963/* Prepare as much as possible QUIC packets for sending from prebuilt frames
2964 * <frms>. Several packets can be regrouped in a single datagram. The result is
2965 * written into <buf>.
2966 *
2967 * Each datagram is prepended by a two fields header : the datagram length and
2968 * the address of first packet in the datagram.
2969 *
2970 * Returns the number of bytes prepared in packets if succeeded (may be 0), or
2971 * -1 if something wrong happened.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002972 */
Amaury Denoyellef2476052022-08-04 16:19:57 +02002973static int qc_prep_pkts(struct quic_conn *qc, struct buffer *buf,
Frédéric Lécaillefc888442022-04-11 15:39:34 +02002974 enum quic_tls_enc_level tel, struct list *tel_frms,
2975 enum quic_tls_enc_level next_tel, struct list *next_tel_frms)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002976{
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002977 struct quic_enc_level *qel;
Amaury Denoyelle654269c2022-08-08 15:38:57 +02002978 unsigned char *end, *pos;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002979 struct quic_tx_packet *first_pkt, *cur_pkt, *prv_pkt;
2980 /* length of datagrams */
2981 uint16_t dglen;
2982 size_t total;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02002983 int ret = -1, padding;
Amaury Denoyellef2476052022-08-04 16:19:57 +02002984 /* Each datagram is prepended with its length followed by the address
2985 * of the first packet in the datagram.
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02002986 */
Amaury Denoyellef2476052022-08-04 16:19:57 +02002987 const size_t dg_headlen = sizeof(uint16_t) + sizeof(first_pkt);
Frédéric Lécaillefc888442022-04-11 15:39:34 +02002988 struct list *frms;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01002989
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01002990 TRACE_ENTER(QUIC_EV_CONN_PHPKTS, qc);
2991
Amaury Denoyellef2476052022-08-04 16:19:57 +02002992 /* Currently qc_prep_pkts() does not handle buffer wrapping so the
2993 * caller must ensure that buf is resetted.
2994 */
2995 BUG_ON_HOT(buf->head || buf->data);
2996
Frédéric Lécaille99942d62022-01-07 14:32:31 +01002997 total = 0;
Frédéric Lécaillefc888442022-04-11 15:39:34 +02002998 qel = &qc->els[tel];
2999 frms = tel_frms;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003000 dglen = 0;
Frédéric Lécaille28f51fa2021-11-09 14:12:12 +01003001 padding = 0;
Amaury Denoyelle654269c2022-08-08 15:38:57 +02003002 pos = (unsigned char *)b_head(buf);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003003 first_pkt = prv_pkt = NULL;
Amaury Denoyellef2476052022-08-04 16:19:57 +02003004 while (b_contig_space(buf) >= (int)qc->path->mtu + dg_headlen || prv_pkt) {
Frédéric Lécailleb0021452022-03-29 11:42:03 +02003005 int err, probe, cc;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003006 enum quic_pkt_type pkt_type;
Frédéric Lécaille301425b2022-06-14 17:40:39 +02003007 struct quic_tls_ctx *tls_ctx;
3008 const struct quic_version *ver;
Frédéric Lécaille57bddbc2022-06-20 17:51:24 +02003009 int force_ack = (qel->pktns->flags & QUIC_FL_PKTNS_ACK_REQUIRED) &&
3010 (qel == &qc->els[QUIC_TLS_ENC_LEVEL_INITIAL] ||
3011 qel == &qc->els[QUIC_TLS_ENC_LEVEL_HANDSHAKE]);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003012
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01003013 TRACE_POINT(QUIC_EV_CONN_PHPKTS, qc, qel);
Frédéric Lécailleb0021452022-03-29 11:42:03 +02003014 probe = 0;
Frédéric Lécaillefc790062022-03-28 17:10:31 +02003015 cc = qc->flags & QUIC_FL_CONN_IMMEDIATE_CLOSE;
Frédéric Lécailleb0021452022-03-29 11:42:03 +02003016 /* We do not probe if an immediate close was asked */
3017 if (!cc)
Frédéric Lécaille94fca872022-01-19 18:54:18 +01003018 probe = qel->pktns->tx.pto_probe;
Frédéric Lécailleb0021452022-03-29 11:42:03 +02003019
Frédéric Lécaille57bddbc2022-06-20 17:51:24 +02003020 if (!qc_may_build_pkt(qc, frms, qel, cc, probe, force_ack)) {
Amaury Denoyelle654269c2022-08-08 15:38:57 +02003021 if (prv_pkt)
3022 qc_txb_store(buf, dglen, first_pkt);
Frédéric Lécaille39ba1c32022-01-21 16:52:56 +01003023 /* Let's select the next encryption level */
3024 if (tel != next_tel && next_tel != QUIC_TLS_ENC_LEVEL_NONE) {
3025 tel = next_tel;
Frédéric Lécaillefc888442022-04-11 15:39:34 +02003026 frms = next_tel_frms;
Frédéric Lécaille39ba1c32022-01-21 16:52:56 +01003027 qel = &qc->els[tel];
3028 /* Build a new datagram */
3029 prv_pkt = NULL;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003030 TRACE_DEVEL("next encryption level selected", QUIC_EV_CONN_PHPKTS, qc);
Frédéric Lécaille39ba1c32022-01-21 16:52:56 +01003031 continue;
3032 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003033 break;
3034 }
3035
3036 pkt_type = quic_tls_level_pkt_type(tel);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003037 if (!prv_pkt) {
3038 /* Leave room for the datagram header */
3039 pos += dg_headlen;
Frédéric Lécaille2fe8b3b2022-01-10 12:10:10 +01003040 if (!quic_peer_validated_addr(qc) && qc_is_listener(qc)) {
Frédéric Lécaille628e89c2022-06-24 12:13:53 +02003041 end = pos + QUIC_MIN((uint64_t)qc->path->mtu, 3 * qc->rx.bytes - qc->tx.prep_bytes);
Frédéric Lécailleca98a7f2021-11-10 17:30:15 +01003042 }
3043 else {
3044 end = pos + qc->path->mtu;
3045 }
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003046 }
3047
Frédéric Lécaille301425b2022-06-14 17:40:39 +02003048 if (qc->negotiated_version) {
3049 ver = qc->negotiated_version;
3050 if (qel == &qc->els[QUIC_TLS_ENC_LEVEL_INITIAL])
3051 tls_ctx = &qc->negotiated_ictx;
3052 else
3053 tls_ctx = &qel->tls_ctx;
3054 }
3055 else {
3056 ver = qc->original_version;
3057 tls_ctx = &qel->tls_ctx;
3058 }
3059
3060 cur_pkt = qc_build_pkt(&pos, end, qel, tls_ctx, frms,
Frédéric Lécaille77ac6f52022-06-21 15:14:59 +02003061 qc, ver, dglen, pkt_type,
3062 force_ack, padding, probe, cc, &err);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003063 switch (err) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003064 case -2:
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003065 // trace already emitted by function above
3066 goto leave;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003067 case -1:
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003068 /* If there was already a correct packet present, set the
3069 * current datagram as prepared into <cbuf>.
3070 */
Amaury Denoyelle654269c2022-08-08 15:38:57 +02003071 if (prv_pkt)
3072 qc_txb_store(buf, dglen, first_pkt);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003073 TRACE_DEVEL("could not prepare anymore packet", QUIC_EV_CONN_PHPKTS, qc);
Amaury Denoyellef2476052022-08-04 16:19:57 +02003074 goto out;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003075 default:
Frédéric Lécaille63556772021-12-29 17:18:21 +01003076 break;
3077 }
Frédéric Lécaille67f47d02021-08-19 15:19:09 +02003078
Frédéric Lécaille63556772021-12-29 17:18:21 +01003079 /* This is to please to GCC. We cannot have (err >= 0 && !cur_pkt) */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003080 BUG_ON(!cur_pkt);
Frédéric Lécaille63556772021-12-29 17:18:21 +01003081
Frédéric Lécaille1809c332022-04-25 10:24:12 +02003082 if (qc->flags & QUIC_FL_CONN_RETRANS_OLD_DATA)
3083 cur_pkt->flags |= QUIC_FL_TX_PACKET_PROBE_WITH_OLD_DATA;
3084
Frédéric Lécaille63556772021-12-29 17:18:21 +01003085 total += cur_pkt->len;
3086 /* keep trace of the first packet in the datagram */
3087 if (!first_pkt)
3088 first_pkt = cur_pkt;
3089 /* Attach the current one to the previous one */
Frédéric Lécailleb44cbc62022-04-21 17:58:46 +02003090 if (prv_pkt) {
Frédéric Lécaille63556772021-12-29 17:18:21 +01003091 prv_pkt->next = cur_pkt;
Frédéric Lécailleb44cbc62022-04-21 17:58:46 +02003092 cur_pkt->flags |= QUIC_FL_TX_PACKET_COALESCED;
3093 }
Frédéric Lécaille63556772021-12-29 17:18:21 +01003094 /* Let's say we have to build a new dgram */
3095 prv_pkt = NULL;
3096 dglen += cur_pkt->len;
3097 /* Client: discard the Initial encryption keys as soon as
3098 * a handshake packet could be built.
3099 */
Frédéric Lécaillefc790062022-03-28 17:10:31 +02003100 if (qc->state == QUIC_HS_ST_CLIENT_INITIAL &&
Frédéric Lécaille63556772021-12-29 17:18:21 +01003101 pkt_type == QUIC_PACKET_TYPE_HANDSHAKE) {
3102 quic_tls_discard_keys(&qc->els[QUIC_TLS_ENC_LEVEL_INITIAL]);
3103 TRACE_PROTO("discarding Initial pktns", QUIC_EV_CONN_PHPKTS, qc);
3104 quic_pktns_discard(qc->els[QUIC_TLS_ENC_LEVEL_INITIAL].pktns, qc);
3105 qc_set_timer(qc);
Frédéric Lécaillea6255f52022-01-19 17:29:48 +01003106 qc_el_rx_pkts_del(&qc->els[QUIC_TLS_ENC_LEVEL_INITIAL]);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003107 qc_release_pktns_frms(qc, qc->els[QUIC_TLS_ENC_LEVEL_INITIAL].pktns);
Frédéric Lécaillefc790062022-03-28 17:10:31 +02003108 qc->state = QUIC_HS_ST_CLIENT_HANDSHAKE;
Frédéric Lécaille63556772021-12-29 17:18:21 +01003109 }
3110 /* If the data for the current encryption level have all been sent,
3111 * select the next level.
3112 */
3113 if ((tel == QUIC_TLS_ENC_LEVEL_INITIAL || tel == QUIC_TLS_ENC_LEVEL_HANDSHAKE) &&
Frédéric Lécaille7aef5f42022-04-25 10:33:12 +02003114 next_tel != QUIC_TLS_ENC_LEVEL_NONE && (LIST_ISEMPTY(frms) && !qel->pktns->tx.pto_probe)) {
Frédéric Lécaille63556772021-12-29 17:18:21 +01003115 /* If QUIC_TLS_ENC_LEVEL_HANDSHAKE was already reached let's try QUIC_TLS_ENC_LEVEL_APP */
3116 if (tel == QUIC_TLS_ENC_LEVEL_HANDSHAKE && next_tel == tel)
3117 next_tel = QUIC_TLS_ENC_LEVEL_APP;
3118 tel = next_tel;
Frédéric Lécaillefc888442022-04-11 15:39:34 +02003119 if (tel == QUIC_TLS_ENC_LEVEL_APP)
3120 frms = &qc->els[tel].pktns->tx.frms;
3121 else
3122 frms = next_tel_frms;
Frédéric Lécaille63556772021-12-29 17:18:21 +01003123 qel = &qc->els[tel];
Frédéric Lécaillefc888442022-04-11 15:39:34 +02003124 if (!LIST_ISEMPTY(frms)) {
Frédéric Lécaille63556772021-12-29 17:18:21 +01003125 /* If there is data for the next level, do not
3126 * consume a datagram.
3127 */
3128 prv_pkt = cur_pkt;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003129 }
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003130 }
Amaury Denoyellef2476052022-08-04 16:19:57 +02003131
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003132 /* If we have to build a new datagram, set the current datagram as
3133 * prepared into <cbuf>.
3134 */
3135 if (!prv_pkt) {
Amaury Denoyelle654269c2022-08-08 15:38:57 +02003136 qc_txb_store(buf, dglen, first_pkt);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003137 first_pkt = NULL;
3138 dglen = 0;
Frédéric Lécaille28f51fa2021-11-09 14:12:12 +01003139 padding = 0;
3140 }
3141 else if (prv_pkt->type == QUIC_TLS_ENC_LEVEL_INITIAL &&
Frédéric Lécaille1aa57d32022-01-12 09:46:02 +01003142 (!qc_is_listener(qc) ||
Frédéric Lécaille28f51fa2021-11-09 14:12:12 +01003143 prv_pkt->flags & QUIC_FL_TX_PACKET_ACK_ELICITING)) {
3144 padding = 1;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003145 }
3146 }
3147
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003148 out:
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003149 ret = total;
3150 leave:
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01003151 TRACE_LEAVE(QUIC_EV_CONN_PHPKTS, qc);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003152 return ret;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003153}
3154
Amaury Denoyellef2476052022-08-04 16:19:57 +02003155/* Send datagrams stored in <buf>.
3156 *
3157 * This function always returns 1 for success. Even if sendto() syscall failed,
3158 * buffer is drained and packets are considered as emitted. QUIC loss detection
3159 * mechanism is used as a back door way to retry sending.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003160 */
Amaury Denoyellef2476052022-08-04 16:19:57 +02003161int qc_send_ppkts(struct buffer *buf, struct ssl_sock_ctx *ctx)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003162{
3163 struct quic_conn *qc;
Amaury Denoyelle906b0582022-08-05 15:22:28 +02003164 char skip_sendto = 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003165
Amaury Denoyellec15dd922021-12-21 11:41:52 +01003166 qc = ctx->qc;
Frédéric Lécaille8726d632022-05-03 10:32:21 +02003167 TRACE_ENTER(QUIC_EV_CONN_SPPKTS, qc);
Amaury Denoyellef2476052022-08-04 16:19:57 +02003168 while (b_contig_data(buf, 0)) {
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003169 unsigned char *pos;
3170 struct buffer tmpbuf = { };
3171 struct quic_tx_packet *first_pkt, *pkt, *next_pkt;
3172 uint16_t dglen;
3173 size_t headlen = sizeof dglen + sizeof first_pkt;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003174 unsigned int time_sent;
3175
Amaury Denoyellef2476052022-08-04 16:19:57 +02003176 pos = (unsigned char *)b_head(buf);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003177 dglen = read_u16(pos);
Amaury Denoyellef2476052022-08-04 16:19:57 +02003178 BUG_ON_HOT(!dglen); /* this should not happen */
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003179
3180 pos += sizeof dglen;
3181 first_pkt = read_ptr(pos);
3182 pos += sizeof first_pkt;
3183 tmpbuf.area = (char *)pos;
3184 tmpbuf.size = tmpbuf.data = dglen;
3185
Amaury Denoyelle906b0582022-08-05 15:22:28 +02003186 /* If sendto is on error just skip the call to it for the rest
3187 * of the loop but continue to purge the buffer. Data will be
3188 * transmitted when QUIC packets are detected as lost on our
3189 * side.
3190 *
3191 * TODO use fd-monitoring to detect when send operation can be
3192 * retry. This should improve the bandwidth without relying on
3193 * retransmission timer. However, it requires a major rework on
3194 * quic-conn fd management.
3195 */
Amaury Denoyelle906b0582022-08-05 15:22:28 +02003196 if (!skip_sendto) {
3197 if (qc_snd_buf(qc, &tmpbuf, tmpbuf.data, 0)) {
3198 skip_sendto = 1;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003199 TRACE_ERROR("sendto error, simulate sending for the rest of data", QUIC_EV_CONN_SPPKTS, qc);
Amaury Denoyelle906b0582022-08-05 15:22:28 +02003200 }
3201 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003202
Amaury Denoyellef2476052022-08-04 16:19:57 +02003203 b_del(buf, dglen + headlen);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003204 qc->tx.bytes += tmpbuf.data;
3205 time_sent = now_ms;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003206
3207 for (pkt = first_pkt; pkt; pkt = next_pkt) {
3208 pkt->time_sent = time_sent;
3209 if (pkt->flags & QUIC_FL_TX_PACKET_ACK_ELICITING) {
3210 pkt->pktns->tx.time_of_last_eliciting = time_sent;
Frédéric Lécaillef7e0b8d2020-12-16 17:33:11 +01003211 qc->path->ifae_pkts++;
Frédéric Lécaille530601c2022-03-10 15:11:57 +01003212 if (qc->flags & QUIC_FL_CONN_IDLE_TIMER_RESTARTED_AFTER_READ)
3213 qc_idle_timer_rearm(qc, 0);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003214 }
Frédéric Lécaille59bf2552022-03-28 12:13:09 +02003215 if (!(qc->flags & QUIC_FL_CONN_CLOSING) &&
3216 (pkt->flags & QUIC_FL_TX_PACKET_CC)) {
3217 qc->flags |= QUIC_FL_CONN_CLOSING;
Amaury Denoyelleb515b0a2022-04-06 10:28:43 +02003218 qc_notify_close(qc);
3219
Frédéric Lécaille59bf2552022-03-28 12:13:09 +02003220 /* RFC 9000 10.2. Immediate Close:
3221 * The closing and draining connection states exist to ensure
3222 * that connections close cleanly and that delayed or reordered
3223 * packets are properly discarded. These states SHOULD persist
3224 * for at least three times the current PTO interval...
3225 *
3226 * Rearm the idle timeout only one time when entering closing
3227 * state.
3228 */
3229 qc_idle_timer_do_rearm(qc);
3230 if (qc->timer_task) {
3231 task_destroy(qc->timer_task);
3232 qc->timer_task = NULL;
3233 }
3234 }
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003235 qc->path->in_flight += pkt->in_flight_len;
3236 pkt->pktns->tx.in_flight += pkt->in_flight_len;
3237 if (pkt->in_flight_len)
Amaury Denoyellee81fed92021-12-22 11:06:34 +01003238 qc_set_timer(qc);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003239 TRACE_DATA("sent pkt", QUIC_EV_CONN_SPPKTS, qc, pkt);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02003240 next_pkt = pkt->next;
Frédéric Lécaillee2a1c1b2022-03-17 11:28:10 +01003241 quic_tx_packet_refinc(pkt);
Frédéric Lécaille0eb60c52021-07-19 14:48:36 +02003242 eb64_insert(&pkt->pktns->tx.pkts, &pkt->pn_node);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003243 }
3244 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003245
Frédéric Lécaille8726d632022-05-03 10:32:21 +02003246 TRACE_LEAVE(QUIC_EV_CONN_SPPKTS, qc);
3247
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003248 return 1;
3249}
3250
Frédéric Lécaille28a17952022-05-06 15:07:20 +02003251/* Copy into <buf> buffer a stateless reset token depending on the
3252 * <salt> salt input. This is the cluster secret which will be derived
3253 * as HKDF input secret to generate this token.
3254 * Return 1 if succeeded, 0 if not.
3255 */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003256static int quic_stateless_reset_token_cpy(struct quic_conn *qc,
3257 unsigned char *buf, size_t len,
Frédéric Lécaille28a17952022-05-06 15:07:20 +02003258 const unsigned char *salt, size_t saltlen)
3259{
3260 /* Input secret */
3261 const unsigned char *key = (const unsigned char *)global.cluster_secret;
3262 size_t keylen = strlen(global.cluster_secret);
3263 /* Info */
3264 const unsigned char label[] = "stateless token";
3265 size_t labellen = sizeof label - 1;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003266 int ret;
Frédéric Lécaille28a17952022-05-06 15:07:20 +02003267
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003268 TRACE_ENTER(QUIC_EV_CONN_TXPKT, qc);
3269
3270 ret = quic_hkdf_extract_and_expand(EVP_sha256(), buf, len,
Frédéric Lécaille28a17952022-05-06 15:07:20 +02003271 key, keylen, salt, saltlen, label, labellen);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003272 TRACE_LEAVE(QUIC_EV_CONN_TXPKT, qc);
3273 return ret;
Frédéric Lécaille28a17952022-05-06 15:07:20 +02003274}
3275
3276/* Initialize the stateless reset token attached to <cid> connection ID.
3277 * Returns 1 if succeeded, 0 if not.
3278 */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003279static int quic_stateless_reset_token_init(struct quic_conn *qc,
3280 struct quic_connection_id *quic_cid)
Frédéric Lécaille28a17952022-05-06 15:07:20 +02003281{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003282 int ret;
3283
3284 TRACE_ENTER(QUIC_EV_CONN_TXPKT, qc);
3285
Frédéric Lécaille28a17952022-05-06 15:07:20 +02003286 if (global.cluster_secret) {
3287 /* Output secret */
3288 unsigned char *token = quic_cid->stateless_reset_token;
3289 size_t tokenlen = sizeof quic_cid->stateless_reset_token;
3290 /* Salt */
3291 const unsigned char *cid = quic_cid->cid.data;
3292 size_t cidlen = quic_cid->cid.len;
3293
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003294 ret = quic_stateless_reset_token_cpy(qc, token, tokenlen, cid, cidlen);
Frédéric Lécaille28a17952022-05-06 15:07:20 +02003295 }
3296 else {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003297 /* TODO: RAND_bytes() should be replaced */
3298 ret = RAND_bytes(quic_cid->stateless_reset_token,
3299 sizeof quic_cid->stateless_reset_token) == 1;
Frédéric Lécaille28a17952022-05-06 15:07:20 +02003300 }
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003301
3302 TRACE_LEAVE(QUIC_EV_CONN_TXPKT, qc);
3303 return ret;
Frédéric Lécaille28a17952022-05-06 15:07:20 +02003304}
3305
Frédéric Lécaille0226c522022-05-06 14:18:53 +02003306/* Allocate a new CID with <seq_num> as sequence number and attach it to <root>
3307 * ebtree.
3308 *
3309 * The CID is randomly generated in part with the result altered to be
3310 * associated with the current thread ID. This means this function must only
3311 * be called by the quic_conn thread.
3312 *
3313 * Returns the new CID if succeeded, NULL if not.
3314 */
3315static struct quic_connection_id *new_quic_cid(struct eb_root *root,
3316 struct quic_conn *qc,
3317 int seq_num)
3318{
3319 struct quic_connection_id *cid;
3320
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003321 TRACE_ENTER(QUIC_EV_CONN_TXPKT, qc);
3322
Frédéric Lécaille0226c522022-05-06 14:18:53 +02003323 cid = pool_alloc(pool_head_quic_connection_id);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003324 if (!cid) {
3325 TRACE_ERROR("cid allocation failed", QUIC_EV_CONN_TXPKT, qc);
3326 goto err;
3327 }
Frédéric Lécaille0226c522022-05-06 14:18:53 +02003328
3329 cid->cid.len = QUIC_HAP_CID_LEN;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003330 /* TODO: RAND_bytes() should be replaced */
3331 if (RAND_bytes(cid->cid.data, cid->cid.len) != 1) {
3332 TRACE_ERROR("RAND_bytes() failed", QUIC_EV_CONN_TXPKT, qc);
Frédéric Lécaille0226c522022-05-06 14:18:53 +02003333 goto err;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003334 }
Frédéric Lécaille0226c522022-05-06 14:18:53 +02003335
3336 quic_pin_cid_to_tid(cid->cid.data, tid);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003337 if (quic_stateless_reset_token_init(qc, cid) != 1) {
3338 TRACE_ERROR("quic_stateless_reset_token_init() failed", QUIC_EV_CONN_TXPKT, qc);
Frédéric Lécaille28a17952022-05-06 15:07:20 +02003339 goto err;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003340 }
Frédéric Lécaille0226c522022-05-06 14:18:53 +02003341
3342 cid->qc = qc;
3343
3344 cid->seq_num.key = seq_num;
3345 cid->retire_prior_to = 0;
3346 /* insert the allocated CID in the quic_conn tree */
3347 eb64_insert(root, &cid->seq_num);
3348
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003349 TRACE_LEAVE(QUIC_EV_CONN_TXPKT, qc);
Frédéric Lécaille0226c522022-05-06 14:18:53 +02003350 return cid;
3351
3352 err:
3353 pool_free(pool_head_quic_connection_id, cid);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003354 TRACE_LEAVE(QUIC_EV_CONN_TXPKT, qc);
Frédéric Lécaille0226c522022-05-06 14:18:53 +02003355 return NULL;
3356}
3357
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003358/* Build all the frames which must be sent just after the handshake have succeeded.
3359 * This is essentially NEW_CONNECTION_ID frames. A QUIC server must also send
3360 * a HANDSHAKE_DONE frame.
3361 * Return 1 if succeeded, 0 if not.
3362 */
Frédéric Lécaille522c65c2021-08-03 14:29:03 +02003363static int quic_build_post_handshake_frames(struct quic_conn *qc)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003364{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003365 int ret = 0, i, first, max;
Frédéric Lécaille522c65c2021-08-03 14:29:03 +02003366 struct quic_enc_level *qel;
Frédéric Lécailled64f68f2022-03-18 17:45:28 +01003367 struct quic_frame *frm, *frmbak;
3368 struct list frm_list = LIST_HEAD_INIT(frm_list);
3369 struct eb64_node *node;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003370
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003371 TRACE_ENTER(QUIC_EV_CONN_IO_CB, qc);
3372
Frédéric Lécaille522c65c2021-08-03 14:29:03 +02003373 qel = &qc->els[QUIC_TLS_ENC_LEVEL_APP];
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003374 /* Only servers must send a HANDSHAKE_DONE frame. */
Frédéric Lécaille1aa57d32022-01-12 09:46:02 +01003375 if (qc_is_listener(qc)) {
Frédéric Lécailled64f68f2022-03-18 17:45:28 +01003376 frm = pool_zalloc(pool_head_quic_frame);
Frédéric Lécaille153d4a82021-01-06 12:12:39 +01003377 if (!frm)
3378 return 0;
3379
Frédéric Lécailleb9171912022-04-21 17:32:10 +02003380 LIST_INIT(&frm->reflist);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003381 frm->type = QUIC_FT_HANDSHAKE_DONE;
Frédéric Lécailled64f68f2022-03-18 17:45:28 +01003382 LIST_APPEND(&frm_list, &frm->list);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003383 }
3384
Frédéric Lécailled64f68f2022-03-18 17:45:28 +01003385 first = 1;
3386 max = qc->tx.params.active_connection_id_limit;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003387
3388 /* TODO: check limit */
Frédéric Lécailled64f68f2022-03-18 17:45:28 +01003389 for (i = first; i < max; i++) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003390 struct quic_connection_id *cid;
3391
Frédéric Lécailled64f68f2022-03-18 17:45:28 +01003392 frm = pool_zalloc(pool_head_quic_frame);
Amaury Denoyelled6a352a2021-11-24 15:32:46 +01003393 if (!frm)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003394 goto err;
3395
Frédéric Lécailleb9171912022-04-21 17:32:10 +02003396 LIST_INIT(&frm->reflist);
Amaury Denoyelle0442efd2022-01-28 16:02:13 +01003397 cid = new_quic_cid(&qc->cids, qc, i);
Amaury Denoyelled6a352a2021-11-24 15:32:46 +01003398 if (!cid)
3399 goto err;
3400
Frédéric Lécaille74904a42022-01-27 15:35:56 +01003401 /* insert the allocated CID in the receiver datagram handler tree */
Amaury Denoyelle8524f0f2022-02-08 15:03:40 +01003402 ebmb_insert(&quic_dghdlrs[tid].cids, &cid->node, cid->cid.len);
Amaury Denoyelled6a352a2021-11-24 15:32:46 +01003403
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003404 quic_connection_id_to_frm_cpy(frm, cid);
Frédéric Lécailled64f68f2022-03-18 17:45:28 +01003405 LIST_APPEND(&frm_list, &frm->list);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003406 }
Frédéric Lécailled64f68f2022-03-18 17:45:28 +01003407
3408 LIST_SPLICE(&qel->pktns->tx.frms, &frm_list);
Frédéric Lécaillefc790062022-03-28 17:10:31 +02003409 qc->flags |= QUIC_FL_CONN_POST_HANDSHAKE_FRAMES_BUILT;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003410
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003411 ret = 1;
3412 leave:
3413 TRACE_LEAVE(QUIC_EV_CONN_IO_CB, qc);
3414 return ret;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003415
3416 err:
Frédéric Lécailled64f68f2022-03-18 17:45:28 +01003417 /* free the frames */
3418 list_for_each_entry_safe(frm, frmbak, &frm_list, list)
3419 pool_free(pool_head_quic_frame, frm);
3420
3421 node = eb64_first(&qc->cids);
3422 while (node) {
3423 struct quic_connection_id *cid;
3424
Frédéric Lécaille411aa6d2022-03-21 12:01:22 +01003425
Frédéric Lécaillea54e49d2022-05-10 15:15:24 +02003426 cid = eb64_entry(node, struct quic_connection_id, seq_num);
Frédéric Lécailled64f68f2022-03-18 17:45:28 +01003427 if (cid->seq_num.key >= max)
3428 break;
3429
Frédéric Lécailled64f68f2022-03-18 17:45:28 +01003430 if (cid->seq_num.key < first)
3431 continue;
3432
Frédéric Lécaille411aa6d2022-03-21 12:01:22 +01003433 node = eb64_next(node);
Frédéric Lécailled64f68f2022-03-18 17:45:28 +01003434 ebmb_delete(&cid->node);
3435 eb64_delete(&cid->seq_num);
3436 pool_free(pool_head_quic_connection_id, cid);
3437 }
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003438 goto leave;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003439}
3440
3441/* Deallocate <l> list of ACK ranges. */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003442void quic_free_arngs(struct quic_conn *qc, struct quic_arngs *arngs)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003443{
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003444 struct eb64_node *n;
3445 struct quic_arng_node *ar;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003446
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003447 TRACE_ENTER(QUIC_EV_CONN_CLOSE, qc);
3448
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003449 n = eb64_first(&arngs->root);
3450 while (n) {
3451 struct eb64_node *next;
3452
Frédéric Lécaillea54e49d2022-05-10 15:15:24 +02003453 ar = eb64_entry(n, struct quic_arng_node, first);
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003454 next = eb64_next(n);
3455 eb64_delete(n);
Frédéric Lécaille82851bd2022-04-04 13:43:58 +02003456 pool_free(pool_head_quic_arng, ar);
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003457 n = next;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003458 }
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003459
3460 TRACE_LEAVE(QUIC_EV_CONN_CLOSE, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003461}
3462
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003463/* Return the gap value between <p> and <q> ACK ranges where <q> follows <p> in
3464 * descending order.
3465 */
3466static inline size_t sack_gap(struct quic_arng_node *p,
3467 struct quic_arng_node *q)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003468{
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003469 return p->first.key - q->last - 2;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003470}
3471
3472
3473/* Remove the last elements of <ack_ranges> list of ack range updating its
3474 * encoded size until it goes below <limit>.
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +05003475 * Returns 1 if succeeded, 0 if not (no more element to remove).
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003476 */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003477static int quic_rm_last_ack_ranges(struct quic_conn *qc,
3478 struct quic_arngs *arngs, size_t limit)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003479{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003480 int ret = 0;
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003481 struct eb64_node *last, *prev;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003482
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003483 TRACE_ENTER(QUIC_EV_CONN_TXPKT, qc);
3484
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003485 last = eb64_last(&arngs->root);
3486 while (last && arngs->enc_sz > limit) {
3487 struct quic_arng_node *last_node, *prev_node;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003488
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003489 prev = eb64_prev(last);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003490 if (!prev) {
3491 TRACE_DEVEL("<last> not found", QUIC_EV_CONN_TXPKT, qc);
3492 goto out;
3493 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003494
Frédéric Lécaillea54e49d2022-05-10 15:15:24 +02003495 last_node = eb64_entry(last, struct quic_arng_node, first);
3496 prev_node = eb64_entry(prev, struct quic_arng_node, first);
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003497 arngs->enc_sz -= quic_int_getsize(last_node->last - last_node->first.key);
3498 arngs->enc_sz -= quic_int_getsize(sack_gap(prev_node, last_node));
3499 arngs->enc_sz -= quic_decint_size_diff(arngs->sz);
3500 --arngs->sz;
3501 eb64_delete(last);
3502 pool_free(pool_head_quic_arng, last);
3503 last = prev;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003504 }
3505
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003506 ret = 1;
3507 out:
3508 TRACE_LEAVE(QUIC_EV_CONN_TXPKT, qc);
3509 return ret;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003510}
3511
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003512/* Set the encoded size of <arngs> QUIC ack ranges. */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003513static void quic_arngs_set_enc_sz(struct quic_conn *qc, struct quic_arngs *arngs)
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003514{
3515 struct eb64_node *node, *next;
3516 struct quic_arng_node *ar, *ar_next;
3517
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003518 TRACE_ENTER(QUIC_EV_CONN_TXPKT, qc);
3519
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003520 node = eb64_last(&arngs->root);
3521 if (!node)
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003522 goto leave;
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003523
Frédéric Lécaillea54e49d2022-05-10 15:15:24 +02003524 ar = eb64_entry(node, struct quic_arng_node, first);
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003525 arngs->enc_sz = quic_int_getsize(ar->last) +
3526 quic_int_getsize(ar->last - ar->first.key) + quic_int_getsize(arngs->sz - 1);
3527
3528 while ((next = eb64_prev(node))) {
Frédéric Lécaillea54e49d2022-05-10 15:15:24 +02003529 ar_next = eb64_entry(next, struct quic_arng_node, first);
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003530 arngs->enc_sz += quic_int_getsize(sack_gap(ar, ar_next)) +
3531 quic_int_getsize(ar_next->last - ar_next->first.key);
3532 node = next;
Frédéric Lécaillea54e49d2022-05-10 15:15:24 +02003533 ar = eb64_entry(node, struct quic_arng_node, first);
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003534 }
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003535
3536 leave:
3537 TRACE_LEAVE(QUIC_EV_CONN_TXPKT, qc);
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003538}
3539
Frédéric Lécaille9ef64cd2021-06-02 15:27:34 +02003540/* Insert <ar> ack range into <argns> tree of ack ranges.
3541 * Returns the ack range node which has been inserted if succeeded, NULL if not.
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003542 */
3543static inline
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003544struct quic_arng_node *quic_insert_new_range(struct quic_conn *qc,
3545 struct quic_arngs *arngs,
Frédéric Lécaille9ef64cd2021-06-02 15:27:34 +02003546 struct quic_arng *ar)
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003547{
Frédéric Lécaille9ef64cd2021-06-02 15:27:34 +02003548 struct quic_arng_node *new_ar;
3549
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003550 TRACE_ENTER(QUIC_EV_CONN_RXPKT, qc);
3551
Frédéric Lécaille9ef64cd2021-06-02 15:27:34 +02003552 new_ar = pool_alloc(pool_head_quic_arng);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003553 if (!new_ar) {
3554 TRACE_ERROR("ack range allocation failed", QUIC_EV_CONN_RXPKT, qc);
3555 goto leave;
Frédéric Lécaille9ef64cd2021-06-02 15:27:34 +02003556 }
3557
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003558 new_ar->first.key = ar->first;
3559 new_ar->last = ar->last;
3560 eb64_insert(&arngs->root, &new_ar->first);
3561 arngs->sz++;
3562
3563 leave:
3564 TRACE_LEAVE(QUIC_EV_CONN_RXPKT, qc);
Frédéric Lécaille9ef64cd2021-06-02 15:27:34 +02003565 return new_ar;
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003566}
3567
3568/* Update <arngs> tree of ACK ranges with <ar> as new ACK range value.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003569 * Note that this function computes the number of bytes required to encode
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003570 * this tree of ACK ranges in descending order.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003571 *
3572 * Descending order
3573 * ------------->
3574 * range1 range2
3575 * ..........|--------|..............|--------|
3576 * ^ ^ ^ ^
3577 * | | | |
3578 * last1 first1 last2 first2
3579 * ..........+--------+--------------+--------+......
3580 * diff1 gap12 diff2
3581 *
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003582 * To encode the previous list of ranges we must encode integers as follows in
3583 * descending order:
3584 * enc(last2),enc(diff2),enc(gap12),enc(diff1)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003585 * with diff1 = last1 - first1
3586 * diff2 = last2 - first2
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003587 * gap12 = first1 - last2 - 2 (>= 0)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003588 *
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003589
3590returns 0 on error
3591
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003592 */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003593int quic_update_ack_ranges_list(struct quic_conn *qc,
3594 struct quic_arngs *arngs,
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003595 struct quic_arng *ar)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003596{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003597 int ret = 0;
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003598 struct eb64_node *le;
3599 struct quic_arng_node *new_node;
3600 struct eb64_node *new;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003601
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003602 TRACE_ENTER(QUIC_EV_CONN_RXPKT, qc);
3603
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003604 new = NULL;
3605 if (eb_is_empty(&arngs->root)) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003606 new_node = quic_insert_new_range(qc, arngs, ar);
3607 if (new_node)
3608 ret = 1;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003609
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003610 goto leave;
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003611 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003612
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003613 le = eb64_lookup_le(&arngs->root, ar->first);
3614 if (!le) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003615 new_node = quic_insert_new_range(qc, arngs, ar);
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003616 if (!new_node)
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003617 goto leave;
Frédéric Lécaille0e257832021-11-16 10:54:19 +01003618
3619 new = &new_node->first;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003620 }
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003621 else {
3622 struct quic_arng_node *le_ar =
Frédéric Lécaillea54e49d2022-05-10 15:15:24 +02003623 eb64_entry(le, struct quic_arng_node, first);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003624
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003625 /* Already existing range */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003626 if (le_ar->last >= ar->last) {
3627 ret = 1;
3628 }
3629 else if (le_ar->last + 1 >= ar->first) {
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003630 le_ar->last = ar->last;
3631 new = le;
3632 new_node = le_ar;
3633 }
3634 else {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003635 new_node = quic_insert_new_range(qc, arngs, ar);
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003636 if (!new_node)
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003637 goto leave;
Frédéric Lécaille8ba42762021-06-02 17:40:09 +02003638
3639 new = &new_node->first;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003640 }
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003641 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003642
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003643 /* Verify that the new inserted node does not overlap the nodes
3644 * which follow it.
3645 */
3646 if (new) {
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003647 struct eb64_node *next;
3648 struct quic_arng_node *next_node;
3649
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003650 while ((next = eb64_next(new))) {
3651 next_node =
Frédéric Lécaillea54e49d2022-05-10 15:15:24 +02003652 eb64_entry(next, struct quic_arng_node, first);
Frédéric Lécaillec825eba2021-06-02 17:38:13 +02003653 if (new_node->last + 1 < next_node->first.key)
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003654 break;
3655
3656 if (next_node->last > new_node->last)
3657 new_node->last = next_node->last;
3658 eb64_delete(next);
Frédéric Lécaillebaea2842021-06-02 15:04:03 +02003659 pool_free(pool_head_quic_arng, next_node);
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003660 /* Decrement the size of these ranges. */
3661 arngs->sz--;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003662 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003663 }
3664
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003665 ret = 1;
3666 leave:
3667 quic_arngs_set_enc_sz(qc, arngs);
3668 TRACE_LEAVE(QUIC_EV_CONN_RXPKT, qc);
3669 return ret;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003670}
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003671/* Remove the header protection of packets at <el> encryption level.
3672 * Always succeeds.
3673 */
Amaury Denoyellee81fed92021-12-22 11:06:34 +01003674static inline void qc_rm_hp_pkts(struct quic_conn *qc, struct quic_enc_level *el)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003675{
3676 struct quic_tls_ctx *tls_ctx;
Frédéric Lécaillea11d0e22021-06-07 14:38:18 +02003677 struct quic_rx_packet *pqpkt;
3678 struct mt_list *pkttmp1, pkttmp2;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003679 struct quic_enc_level *app_qel;
3680
Amaury Denoyellee81fed92021-12-22 11:06:34 +01003681 TRACE_ENTER(QUIC_EV_CONN_ELRMHP, qc);
3682 app_qel = &qc->els[QUIC_TLS_ENC_LEVEL_APP];
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003683 /* A server must not process incoming 1-RTT packets before the handshake is complete. */
Frédéric Lécaillefc790062022-03-28 17:10:31 +02003684 if (el == app_qel && qc_is_listener(qc) && qc->state < QUIC_HS_ST_COMPLETE) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003685 TRACE_DEVEL("hp not removed (handshake not completed)",
Amaury Denoyellee81fed92021-12-22 11:06:34 +01003686 QUIC_EV_CONN_ELRMHP, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003687 goto out;
3688 }
3689 tls_ctx = &el->tls_ctx;
Frédéric Lécaillea11d0e22021-06-07 14:38:18 +02003690 mt_list_for_each_entry_safe(pqpkt, &el->rx.pqpkts, list, pkttmp1, pkttmp2) {
Amaury Denoyellee81fed92021-12-22 11:06:34 +01003691 if (!qc_do_rm_hp(qc, pqpkt, tls_ctx, el->pktns->rx.largest_pn,
Frédéric Lécaille99897d12022-08-08 10:28:07 +02003692 pqpkt->data + pqpkt->pn_offset, pqpkt->data)) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003693 TRACE_ERROR("hp removing error", QUIC_EV_CONN_ELRMHP, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003694 }
3695 else {
3696 /* The AAD includes the packet number field */
3697 pqpkt->aad_len = pqpkt->pn_offset + pqpkt->pnl;
3698 /* Store the packet into the tree of packets to decrypt. */
3699 pqpkt->pn_node.key = pqpkt->pn;
Frédéric Lécaille98cdeb22021-07-26 16:38:14 +02003700 HA_RWLOCK_WRLOCK(QUIC_LOCK, &el->rx.pkts_rwlock);
Frédéric Lécailleebc3fc12021-09-22 08:34:21 +02003701 eb64_insert(&el->rx.pkts, &pqpkt->pn_node);
3702 quic_rx_packet_refinc(pqpkt);
Frédéric Lécaille98cdeb22021-07-26 16:38:14 +02003703 HA_RWLOCK_WRUNLOCK(QUIC_LOCK, &el->rx.pkts_rwlock);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003704 TRACE_DEVEL("hp removed", QUIC_EV_CONN_ELRMHP, qc, pqpkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003705 }
Frédéric Lécaillea11d0e22021-06-07 14:38:18 +02003706 MT_LIST_DELETE_SAFE(pkttmp1);
3707 quic_rx_packet_refdec(pqpkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003708 }
3709
3710 out:
Amaury Denoyellee81fed92021-12-22 11:06:34 +01003711 TRACE_LEAVE(QUIC_EV_CONN_ELRMHP, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003712}
3713
3714/* Process all the CRYPTO frame at <el> encryption level.
3715 * Return 1 if succeeded, 0 if not.
3716 */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003717static inline int qc_treat_rx_crypto_frms(struct quic_conn *qc,
3718 struct quic_enc_level *el,
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02003719 struct ssl_sock_ctx *ctx)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003720{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003721 int ret = 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003722 struct eb64_node *node;
3723
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003724 TRACE_ENTER(QUIC_EV_CONN_TRMHP, qc);
3725
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003726 node = eb64_first(&el->rx.crypto.frms);
3727 while (node) {
3728 struct quic_rx_crypto_frm *cf;
3729
Frédéric Lécaillea54e49d2022-05-10 15:15:24 +02003730 cf = eb64_entry(node, struct quic_rx_crypto_frm, offset_node);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003731 if (cf->offset_node.key != el->rx.crypto.offset)
3732 break;
3733
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003734 if (!qc_provide_cdata(el, ctx, cf->data, cf->len, cf->pkt, cf)) {
3735 TRACE_ERROR("qc_provide_cdata() failed", QUIC_EV_CONN_TRMHP);
3736 goto leave;
3737 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003738
3739 node = eb64_next(node);
3740 quic_rx_packet_refdec(cf->pkt);
3741 eb64_delete(&cf->offset_node);
3742 pool_free(pool_head_quic_rx_crypto_frm, cf);
3743 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003744
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003745 ret = 1;
3746 leave:
3747 TRACE_LEAVE(QUIC_EV_CONN_TRMHP, qc);
3748 return ret;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003749}
3750
Frédéric Lécaille3230bcf2021-09-22 15:15:46 +02003751/* Process all the packets at <el> and <next_el> encryption level.
Ilya Shipitsinbd6b4be2021-10-15 16:18:21 +05003752 * This is the caller responsibility to check that <cur_el> is different of <next_el>
Frédéric Lécaille3230bcf2021-09-22 15:15:46 +02003753 * as pointer value.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003754 * Return 1 if succeeded, 0 if not.
3755 */
Frédéric Lécaille2766e782021-08-30 17:16:07 +02003756int qc_treat_rx_pkts(struct quic_enc_level *cur_el, struct quic_enc_level *next_el,
3757 struct ssl_sock_ctx *ctx, int force_ack)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003758{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003759 int ret = 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003760 struct eb64_node *node;
Frédéric Lécaille120ea6f2021-07-26 16:42:56 +02003761 int64_t largest_pn = -1;
Frédéric Lécaille7cc8b312022-05-05 12:04:28 +02003762 unsigned int largest_pn_time_received = 0;
Amaury Denoyelle29632b82022-01-18 16:50:58 +01003763 struct quic_conn *qc = ctx->qc;
Frédéric Lécaille2766e782021-08-30 17:16:07 +02003764 struct quic_enc_level *qel = cur_el;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003765
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003766 TRACE_ENTER(QUIC_EV_CONN_RXPKT, ctx->qc);
Frédéric Lécaille2766e782021-08-30 17:16:07 +02003767 qel = cur_el;
3768 next_tel:
3769 if (!qel)
3770 goto out;
3771
3772 HA_RWLOCK_WRLOCK(QUIC_LOCK, &qel->rx.pkts_rwlock);
3773 node = eb64_first(&qel->rx.pkts);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003774 while (node) {
3775 struct quic_rx_packet *pkt;
3776
Frédéric Lécaillea54e49d2022-05-10 15:15:24 +02003777 pkt = eb64_entry(node, struct quic_rx_packet, pn_node);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003778 TRACE_DATA("new packet", QUIC_EV_CONN_RXPKT,
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01003779 ctx->qc, pkt, NULL, ctx->ssl);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003780 if (!qc_pkt_decrypt(pkt, qel, qc)) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003781 /* Drop the packet */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003782 TRACE_ERROR("packet decryption failed -> dropped",
3783 QUIC_EV_CONN_RXPKT, ctx->qc, pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003784 }
3785 else {
Frédéric Lécaille2766e782021-08-30 17:16:07 +02003786 if (!qc_parse_pkt_frms(pkt, ctx, qel)) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003787 /* Drop the packet */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003788 TRACE_ERROR("packet parsing failed -> dropped",
3789 QUIC_EV_CONN_RXPKT, ctx->qc, pkt);
Frédéric Lécailleeb791452022-05-24 16:01:39 +02003790 HA_ATOMIC_INC(&qc->prx_counters->dropped_parsing);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003791 }
3792 else {
Frédéric Lécaille8090b512020-11-30 16:19:22 +01003793 struct quic_arng ar = { .first = pkt->pn, .last = pkt->pn };
3794
Frédéric Lécailleb0021452022-03-29 11:42:03 +02003795 if (pkt->flags & QUIC_FL_RX_PACKET_ACK_ELICITING || force_ack) {
3796 qel->pktns->flags |= QUIC_FL_PKTNS_ACK_REQUIRED;
3797 qel->pktns->rx.nb_aepkts_since_last_ack++;
Frédéric Lécaille530601c2022-03-10 15:11:57 +01003798 qc_idle_timer_rearm(qc, 1);
3799 }
Frédéric Lécaille7cc8b312022-05-05 12:04:28 +02003800 if (pkt->pn > largest_pn) {
Frédéric Lécaille120ea6f2021-07-26 16:42:56 +02003801 largest_pn = pkt->pn;
Frédéric Lécaille7cc8b312022-05-05 12:04:28 +02003802 largest_pn_time_received = pkt->time_received;
3803 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003804 /* Update the list of ranges to acknowledge. */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003805 if (!quic_update_ack_ranges_list(qc, &qel->pktns->rx.arngs, &ar))
3806 TRACE_ERROR("Could not update ack range list",
3807 QUIC_EV_CONN_RXPKT, ctx->qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003808 }
3809 }
3810 node = eb64_next(node);
Frédéric Lécailleebc3fc12021-09-22 08:34:21 +02003811 eb64_delete(&pkt->pn_node);
3812 quic_rx_packet_refdec(pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003813 }
Frédéric Lécaille2766e782021-08-30 17:16:07 +02003814 HA_RWLOCK_WRUNLOCK(QUIC_LOCK, &qel->rx.pkts_rwlock);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003815
Frédéric Lécaille7cc8b312022-05-05 12:04:28 +02003816 if (largest_pn != -1 && largest_pn > qel->pktns->rx.largest_pn) {
3817 /* Update the largest packet number. */
Frédéric Lécaille205e4f32022-03-28 17:38:27 +02003818 qel->pktns->rx.largest_pn = largest_pn;
Frédéric Lécaille7cc8b312022-05-05 12:04:28 +02003819 /* Update the largest acknowledged packet timestamps */
3820 qel->pktns->rx.largest_time_received = largest_pn_time_received;
3821 qel->pktns->flags |= QUIC_FL_PKTNS_NEW_LARGEST_PN;
3822 }
3823
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003824 if (!qc_treat_rx_crypto_frms(qc, qel, ctx)) {
3825 // trace already emitted by function above
3826 goto leave;
3827 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003828
Frédéric Lécaille2766e782021-08-30 17:16:07 +02003829 if (qel == cur_el) {
Frédéric Lécaille3230bcf2021-09-22 15:15:46 +02003830 BUG_ON(qel == next_el);
Frédéric Lécaille2766e782021-08-30 17:16:07 +02003831 qel = next_el;
Frédéric Lécaille91a211f2022-05-24 10:54:42 +02003832 largest_pn = -1;
Frédéric Lécaille2766e782021-08-30 17:16:07 +02003833 goto next_tel;
3834 }
3835
3836 out:
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003837 ret = 1;
3838 leave:
3839 TRACE_LEAVE(QUIC_EV_CONN_RXPKT, ctx->qc);
3840 return ret;
3841}
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01003842
Amaury Denoyelle8ae28072022-01-24 18:34:52 +01003843/* Check if it's possible to remove header protection for packets related to
3844 * encryption level <qel>. If <qel> is NULL, assume it's false.
3845 *
3846 * Return true if the operation is possible else false.
3847 */
3848static int qc_qel_may_rm_hp(struct quic_conn *qc, struct quic_enc_level *qel)
3849{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003850 int ret = 0;
Amaury Denoyelle8ae28072022-01-24 18:34:52 +01003851 enum quic_tls_enc_level tel;
3852
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003853 TRACE_ENTER(QUIC_EV_CONN_TRMHP, qc);
3854
Amaury Denoyelle8ae28072022-01-24 18:34:52 +01003855 if (!qel)
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003856 goto cant_rm_hp;
Amaury Denoyelle8ae28072022-01-24 18:34:52 +01003857
3858 tel = ssl_to_quic_enc_level(qel->level);
3859
3860 /* check if tls secrets are available */
Frédéric Lécaillebd242082022-02-25 17:17:59 +01003861 if (qel->tls_ctx.flags & QUIC_FL_TLS_SECRETS_DCD) {
Amaury Denoyelle8ae28072022-01-24 18:34:52 +01003862 TRACE_DEVEL("Discarded keys", QUIC_EV_CONN_TRMHP, qc);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003863 goto cant_rm_hp;
Frédéric Lécaille51c90652022-02-22 11:39:14 +01003864 }
Amaury Denoyelle8ae28072022-01-24 18:34:52 +01003865
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003866 if (!(qel->tls_ctx.flags & QUIC_FL_TLS_SECRETS_SET)) {
3867 TRACE_DEVEL("non available secrets", QUIC_EV_CONN_TRMHP, qc);
3868 goto cant_rm_hp;
3869 }
Amaury Denoyelle8ae28072022-01-24 18:34:52 +01003870
Amaury Denoyelle0b1f9312022-01-26 09:51:28 +01003871 /* check if the connection layer is ready before using app level */
Frédéric Lécaille298931d2022-01-28 21:41:06 +01003872 if ((tel == QUIC_TLS_ENC_LEVEL_APP || tel == QUIC_TLS_ENC_LEVEL_EARLY_DATA) &&
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003873 qc->mux_state == QC_MUX_NULL) {
3874 TRACE_DEVEL("connection layer not ready", QUIC_EV_CONN_TRMHP, qc);
3875 goto cant_rm_hp;
3876 }
Amaury Denoyelle8ae28072022-01-24 18:34:52 +01003877
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003878 ret = 1;
3879 cant_rm_hp:
3880 TRACE_LEAVE(QUIC_EV_CONN_TRMHP, qc);
3881 return ret;
Amaury Denoyelle8ae28072022-01-24 18:34:52 +01003882}
3883
Frédéric Lécaille00e24002022-02-18 17:13:45 +01003884/* Sends application level packets from <qc> QUIC connection */
Frédéric Lécaille3e3a6212022-04-25 10:17:00 +02003885int qc_send_app_pkts(struct quic_conn *qc, int old_data, struct list *frms)
Frédéric Lécaille00e24002022-02-18 17:13:45 +01003886{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003887 int status = 0;
3888 struct buffer *buf;
3889
3890 TRACE_ENTER(QUIC_EV_CONN_TXPKT, qc);
3891
3892 buf = qc_txb_alloc(qc);
3893 if (!buf) {
3894 TRACE_ERROR("buffer allocation failed", QUIC_EV_CONN_TXPKT, qc);
3895 goto leave;
3896 }
3897
3898 if (old_data) {
3899 TRACE_STATE("preparing old data (probing)", QUIC_EV_CONN_TXPKT, qc);
3900 qc->flags |= QUIC_FL_CONN_RETRANS_OLD_DATA;
3901 }
Frédéric Lécaille00e24002022-02-18 17:13:45 +01003902
Frédéric Lécailledc077512022-07-26 09:17:19 +02003903 /* Prepare and send packets until we could not further prepare packets. */
3904 while (1) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003905 int ret;
Amaury Denoyellef2476052022-08-04 16:19:57 +02003906 /* Currently buf cannot be non-empty at this stage. Even if a
3907 * previous sendto() has failed it is emptied to simulate
3908 * packet emission and rely on QUIC lost detection to try to
3909 * emit it.
3910 */
3911 BUG_ON_HOT(b_data(buf));
3912 b_reset(buf);
3913
Amaury Denoyellef2476052022-08-04 16:19:57 +02003914 ret = qc_prep_app_pkts(qc, buf, frms);
Frédéric Lécailledc077512022-07-26 09:17:19 +02003915 if (ret == -1)
3916 goto err;
3917 else if (ret == 0)
3918 goto out;
Frédéric Lécaille00e24002022-02-18 17:13:45 +01003919
Amaury Denoyellef2476052022-08-04 16:19:57 +02003920 if (!qc_send_ppkts(buf, qc->xprt_ctx))
Frédéric Lécailledc077512022-07-26 09:17:19 +02003921 goto err;
3922 }
Frédéric Lécaille00e24002022-02-18 17:13:45 +01003923
3924 out:
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003925 status = 1;
Frédéric Lécaille3e3a6212022-04-25 10:17:00 +02003926 qc->flags &= ~QUIC_FL_CONN_RETRANS_OLD_DATA;
Amaury Denoyelle5b689862022-08-08 16:07:30 +02003927 qc_txb_release(qc);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003928 leave:
3929 TRACE_LEAVE(QUIC_EV_CONN_TXPKT, qc);
3930 return status;
Frédéric Lécaille00e24002022-02-18 17:13:45 +01003931
3932 err:
Frédéric Lécaille3e3a6212022-04-25 10:17:00 +02003933 qc->flags &= ~QUIC_FL_CONN_RETRANS_OLD_DATA;
Amaury Denoyelle5b689862022-08-08 16:07:30 +02003934 qc_txb_release(qc);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003935 goto leave;
Frédéric Lécaille00e24002022-02-18 17:13:45 +01003936}
3937
Frédéric Lécaillea9568412022-04-25 08:58:04 +02003938/* Sends handshake packets from up to two encryption levels <tel> and <next_te>
3939 * with <tel_frms> and <next_tel_frms> as frame list respectively for <qc>
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003940 * QUIC connection. <old_data> is used as boolean to send data already sent but
3941 * not already acknowledged (in flight).
Frédéric Lécaillea9568412022-04-25 08:58:04 +02003942 * Returns 1 if succeeded, 0 if not.
3943 */
3944int qc_send_hdshk_pkts(struct quic_conn *qc, int old_data,
3945 enum quic_tls_enc_level tel, struct list *tel_frms,
3946 enum quic_tls_enc_level next_tel, struct list *next_tel_frms)
3947{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003948 int ret, status = 0;
Amaury Denoyelle5b689862022-08-08 16:07:30 +02003949 struct buffer *buf = qc_txb_alloc(qc);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003950
3951 TRACE_ENTER(QUIC_EV_CONN_TXPKT, qc);
3952
3953 if (!buf) {
3954 TRACE_ERROR("buffer allocation failed", QUIC_EV_CONN_TXPKT, qc);
3955 goto leave;
3956 }
Frédéric Lécaillea9568412022-04-25 08:58:04 +02003957
Amaury Denoyellef2476052022-08-04 16:19:57 +02003958 /* Currently buf cannot be non-empty at this stage. Even if a previous
3959 * sendto() has failed it is emptied to simulate packet emission and
3960 * rely on QUIC lost detection to try to emit it.
3961 */
3962 BUG_ON_HOT(b_data(buf));
3963 b_reset(buf);
Frédéric Lécaillea9568412022-04-25 08:58:04 +02003964
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003965 if (old_data) {
3966 TRACE_STATE("old data for probing asked", QUIC_EV_CONN_TXPKT, qc);
Frédéric Lécaillea9568412022-04-25 08:58:04 +02003967 qc->flags |= QUIC_FL_CONN_RETRANS_OLD_DATA;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003968 }
Amaury Denoyellef2476052022-08-04 16:19:57 +02003969
3970 ret = qc_prep_pkts(qc, buf, tel, tel_frms, next_tel, next_tel_frms);
Frédéric Lécaillea9568412022-04-25 08:58:04 +02003971 if (ret == -1)
Frédéric Lécaillea9568412022-04-25 08:58:04 +02003972 goto out;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003973 else if (ret == 0)
3974 goto skip_send;
Frédéric Lécaillea9568412022-04-25 08:58:04 +02003975
Amaury Denoyellef2476052022-08-04 16:19:57 +02003976 if (!qc_send_ppkts(buf, qc->xprt_ctx))
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003977 goto out;
Frédéric Lécaillea9568412022-04-25 08:58:04 +02003978
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003979 skip_send:
3980 status = 1;
Frédéric Lécaillea9568412022-04-25 08:58:04 +02003981 out:
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003982 TRACE_STATE("no more need old data for probing", QUIC_EV_CONN_TXPKT, qc);
Frédéric Lécaillea9568412022-04-25 08:58:04 +02003983 qc->flags &= ~QUIC_FL_CONN_RETRANS_OLD_DATA;
Amaury Denoyelle5b689862022-08-08 16:07:30 +02003984 qc_txb_release(qc);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003985 leave:
3986 TRACE_LEAVE(QUIC_EV_CONN_TXPKT, qc);
3987 return status;
Frédéric Lécaillea9568412022-04-25 08:58:04 +02003988}
3989
3990/* Retransmit up to two datagrams depending on packet number space */
3991static void qc_dgrams_retransmit(struct quic_conn *qc)
3992{
3993 struct quic_enc_level *iqel = &qc->els[QUIC_TLS_ENC_LEVEL_INITIAL];
3994 struct quic_enc_level *hqel = &qc->els[QUIC_TLS_ENC_LEVEL_HANDSHAKE];
3995 struct quic_enc_level *aqel = &qc->els[QUIC_TLS_ENC_LEVEL_APP];
3996
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02003997 TRACE_ENTER(QUIC_EV_CONN_TXPKT, qc);
3998
Frédéric Lécaillea9568412022-04-25 08:58:04 +02003999 if (iqel->pktns->flags & QUIC_FL_PKTNS_PROBE_NEEDED) {
4000 struct list ifrms = LIST_HEAD_INIT(ifrms);
4001 struct list hfrms = LIST_HEAD_INIT(hfrms);
4002
4003 qc_prep_hdshk_fast_retrans(qc, &ifrms, &hfrms);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004004 TRACE_DEVEL("Avail. ack eliciting frames", QUIC_EV_CONN_FRMLIST, qc, &ifrms);
4005 TRACE_DEVEL("Avail. ack eliciting frames", QUIC_EV_CONN_FRMLIST, qc, &hfrms);
Frédéric Lécaillea9568412022-04-25 08:58:04 +02004006 if (!LIST_ISEMPTY(&ifrms)) {
4007 iqel->pktns->tx.pto_probe = 1;
4008 if (!LIST_ISEMPTY(&hfrms)) {
4009 hqel->pktns->tx.pto_probe = 1;
4010 qc_send_hdshk_pkts(qc, 1, QUIC_TLS_ENC_LEVEL_INITIAL, &ifrms,
4011 QUIC_TLS_ENC_LEVEL_HANDSHAKE, &hfrms);
4012 }
4013 }
4014 if (hqel->pktns->flags & QUIC_FL_PKTNS_PROBE_NEEDED) {
4015 qc_prep_fast_retrans(qc, hqel, &hfrms, NULL);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004016 TRACE_DEVEL("Avail. ack eliciting frames", QUIC_EV_CONN_FRMLIST, qc, &hfrms);
Frédéric Lécaillea9568412022-04-25 08:58:04 +02004017 if (!LIST_ISEMPTY(&hfrms)) {
4018 hqel->pktns->tx.pto_probe = 1;
4019 qc_send_hdshk_pkts(qc, 1, QUIC_TLS_ENC_LEVEL_HANDSHAKE, &hfrms,
4020 QUIC_TLS_ENC_LEVEL_NONE, NULL);
4021 }
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004022 TRACE_STATE("no more need to probe Handshake packet number space",
4023 QUIC_EV_CONN_TXPKT, qc);
Frédéric Lécaillea9568412022-04-25 08:58:04 +02004024 hqel->pktns->flags &= ~QUIC_FL_PKTNS_PROBE_NEEDED;
4025 }
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004026 TRACE_STATE("no more need to probe Initial packet number space",
4027 QUIC_EV_CONN_TXPKT, qc);
Frédéric Lécaillea9568412022-04-25 08:58:04 +02004028 iqel->pktns->flags &= ~QUIC_FL_PKTNS_PROBE_NEEDED;
4029 }
4030 else {
4031 int i;
4032 struct list frms1 = LIST_HEAD_INIT(frms1);
4033 struct list frms2 = LIST_HEAD_INIT(frms2);
4034
4035 if (hqel->pktns->flags & QUIC_FL_PKTNS_PROBE_NEEDED) {
4036 hqel->pktns->tx.pto_probe = 0;
4037 for (i = 0; i < QUIC_MAX_NB_PTO_DGRAMS; i++) {
4038 qc_prep_fast_retrans(qc, hqel, &frms1, NULL);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004039 TRACE_DEVEL("Avail. ack eliciting frames", QUIC_EV_CONN_FRMLIST, qc, &frms1);
Frédéric Lécaillea9568412022-04-25 08:58:04 +02004040 if (!LIST_ISEMPTY(&frms1)) {
4041 hqel->pktns->tx.pto_probe = 1;
4042 qc_send_hdshk_pkts(qc, 1, QUIC_TLS_ENC_LEVEL_HANDSHAKE, &frms1,
4043 QUIC_TLS_ENC_LEVEL_NONE, NULL);
4044 }
4045 }
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004046 TRACE_STATE("no more need to probe Handshake packet number space",
4047 QUIC_EV_CONN_TXPKT, qc);
Frédéric Lécaillea9568412022-04-25 08:58:04 +02004048 hqel->pktns->flags &= ~QUIC_FL_PKTNS_PROBE_NEEDED;
4049 }
4050 else if (aqel->pktns->flags & QUIC_FL_PKTNS_PROBE_NEEDED) {
4051 aqel->pktns->tx.pto_probe = 0;
4052 qc_prep_fast_retrans(qc, aqel, &frms1, &frms2);
4053 TRACE_PROTO("Avail. ack eliciting frames", QUIC_EV_CONN_FRMLIST, qc, &frms1);
4054 TRACE_PROTO("Avail. ack eliciting frames", QUIC_EV_CONN_FRMLIST, qc, &frms2);
4055 if (!LIST_ISEMPTY(&frms1)) {
4056 aqel->pktns->tx.pto_probe = 1;
4057 qc_send_app_pkts(qc, 1, &frms1);
4058 }
4059 if (!LIST_ISEMPTY(&frms2)) {
4060 aqel->pktns->tx.pto_probe = 1;
4061 qc_send_app_pkts(qc, 1, &frms2);
4062 }
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004063 TRACE_STATE("no more need to probe 01RTT packet number space",
4064 QUIC_EV_CONN_TXPKT, qc);
Frédéric Lécaillea9568412022-04-25 08:58:04 +02004065 aqel->pktns->flags &= ~QUIC_FL_PKTNS_PROBE_NEEDED;
4066 }
4067 }
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004068 TRACE_LEAVE(QUIC_EV_CONN_TXPKT, qc);
Frédéric Lécaillea9568412022-04-25 08:58:04 +02004069}
4070
Frédéric Lécaille00e24002022-02-18 17:13:45 +01004071/* QUIC connection packet handler task (post handshake) */
4072static struct task *quic_conn_app_io_cb(struct task *t, void *context, unsigned int state)
4073{
4074 struct ssl_sock_ctx *ctx;
4075 struct quic_conn *qc;
4076 struct quic_enc_level *qel;
Frédéric Lécaille00e24002022-02-18 17:13:45 +01004077
4078
4079 ctx = context;
4080 qc = ctx->qc;
4081 qel = &qc->els[QUIC_TLS_ENC_LEVEL_APP];
Frédéric Lécaille00e24002022-02-18 17:13:45 +01004082
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004083 TRACE_ENTER(QUIC_EV_CONN_IO_CB, qc);
4084 TRACE_STATE("connection handshake state", QUIC_EV_CONN_IO_CB, qc, &qc->state);
Frédéric Lécaille00e24002022-02-18 17:13:45 +01004085
Frédéric Lécaille7aef5f42022-04-25 10:33:12 +02004086 /* Retranmissions */
4087 if (qc->flags & QUIC_FL_CONN_RETRANS_NEEDED) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004088 TRACE_STATE("retransmission needed", QUIC_EV_CONN_IO_CB, qc);
Frédéric Lécaille7aef5f42022-04-25 10:33:12 +02004089 qc->flags &= ~QUIC_FL_CONN_RETRANS_NEEDED;
4090 qc_dgrams_retransmit(qc);
4091 }
4092
Frédéric Lécaille00e24002022-02-18 17:13:45 +01004093 if (!MT_LIST_ISEMPTY(&qel->rx.pqpkts) && qc_qel_may_rm_hp(qc, qel))
4094 qc_rm_hp_pkts(qc, qel);
4095
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004096 if (!qc_treat_rx_pkts(qel, NULL, ctx, 0)) {
4097 TRACE_DEVEL("qc_treat_rx_pkts() failed", QUIC_EV_CONN_IO_CB, qc);
4098 goto out;
4099 }
Frédéric Lécaille00e24002022-02-18 17:13:45 +01004100
Frédéric Lécaille47756802022-03-25 09:12:16 +01004101 if ((qc->flags & QUIC_FL_CONN_DRAINING) &&
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004102 !(qc->flags & QUIC_FL_CONN_IMMEDIATE_CLOSE)) {
4103 TRACE_STATE("draining connection (must not send packets)", QUIC_EV_CONN_IO_CB, qc);
Frédéric Lécaille47756802022-03-25 09:12:16 +01004104 goto out;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004105 }
Frédéric Lécaille00e24002022-02-18 17:13:45 +01004106
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004107 /* XXX TODO: how to limit the list frames to send */
4108 if (!qc_send_app_pkts(qc, 0, &qel->pktns->tx.frms)) {
4109 TRACE_DEVEL("qc_send_app_pkts() failed", QUIC_EV_CONN_IO_CB, qc);
4110 goto out;
4111 }
Frédéric Lécaille00e24002022-02-18 17:13:45 +01004112
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004113 out:
4114 TRACE_LEAVE(QUIC_EV_CONN_IO_CB, qc);
Frédéric Lécaille00e24002022-02-18 17:13:45 +01004115 return t;
4116}
4117
Amaury Denoyellec09ef0c2022-08-08 18:15:24 +02004118/* Returns a boolean if <qc> needs to emit frames for <qel> encryption level. */
4119static int qc_need_sending(struct quic_conn *qc, struct quic_enc_level *qel)
4120{
4121 return (qc->flags & QUIC_FL_CONN_IMMEDIATE_CLOSE) ||
4122 (qel->pktns->flags & QUIC_FL_PKTNS_ACK_REQUIRED) ||
4123 qel->pktns->tx.pto_probe ||
4124 !LIST_ISEMPTY(&qel->pktns->tx.frms);
4125}
4126
Frédéric Lécaille91ae7aa2021-08-03 16:45:39 +02004127/* QUIC connection packet handler task. */
4128struct task *quic_conn_io_cb(struct task *t, void *context, unsigned int state)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004129{
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004130 int ret, ssl_err;
Frédéric Lécaille91ae7aa2021-08-03 16:45:39 +02004131 struct ssl_sock_ctx *ctx;
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02004132 struct quic_conn *qc;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004133 enum quic_tls_enc_level tel, next_tel;
4134 struct quic_enc_level *qel, *next_qel;
Amaury Denoyellef2476052022-08-04 16:19:57 +02004135 struct buffer *buf = NULL;
Frédéric Lécaillede6f7c52022-01-03 17:25:53 +01004136 int st, force_ack, zero_rtt;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004137
Frédéric Lécaille91ae7aa2021-08-03 16:45:39 +02004138 ctx = context;
Amaury Denoyellec15dd922021-12-21 11:41:52 +01004139 qc = ctx->qc;
Frédéric Lécaille00e24002022-02-18 17:13:45 +01004140 TRACE_ENTER(QUIC_EV_CONN_IO_CB, qc);
Frédéric Lécaillefc790062022-03-28 17:10:31 +02004141 st = qc->state;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004142 TRACE_PROTO("connection state", QUIC_EV_CONN_IO_CB, qc, &st);
Frédéric Lécaille7aef5f42022-04-25 10:33:12 +02004143
4144 /* Retranmissions */
4145 if (qc->flags & QUIC_FL_CONN_RETRANS_NEEDED) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004146 TRACE_DEVEL("retransmission needed", QUIC_EV_CONN_PHPKTS, qc);
Frédéric Lécaille7aef5f42022-04-25 10:33:12 +02004147 qc->flags &= ~QUIC_FL_CONN_RETRANS_NEEDED;
4148 qc_dgrams_retransmit(qc);
4149 }
4150
Frédéric Lécaillefc790062022-03-28 17:10:31 +02004151 if (qc->flags & QUIC_FL_CONN_IO_CB_WAKEUP) {
4152 qc->flags &= ~QUIC_FL_CONN_IO_CB_WAKEUP;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004153 TRACE_DEVEL("needs to wakeup the timer task after the anti-amplicaiton limit was reached",
4154 QUIC_EV_CONN_IO_CB, qc);
4155 /* The I/O handler has been woken up by the dgram parser (qc_lstnr_pkt_rcv())
Frédéric Lécaille6b663152022-01-04 17:03:11 +01004156 * after the anti-amplification was reached.
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004157 *
4158 * TODO: this part should be removed. This was there because the
4159 * datagram parser was not executed by only one thread.
4160 */
Frédéric Lécaille6b663152022-01-04 17:03:11 +01004161 qc_set_timer(qc);
4162 if (tick_isset(qc->timer) && tick_is_lt(qc->timer, now_ms))
4163 task_wakeup(qc->timer_task, TASK_WOKEN_MSG);
4164 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004165 ssl_err = SSL_ERROR_NONE;
Frédéric Lécaille4137b2d2021-12-17 18:24:16 +01004166 zero_rtt = st < QUIC_HS_ST_COMPLETE &&
4167 (!MT_LIST_ISEMPTY(&qc->els[QUIC_TLS_ENC_LEVEL_EARLY_DATA].rx.pqpkts) ||
4168 qc_el_rx_pkts(&qc->els[QUIC_TLS_ENC_LEVEL_EARLY_DATA]));
Frédéric Lécaille2766e782021-08-30 17:16:07 +02004169 start:
Frédéric Lécaille917a7db2022-01-03 17:00:35 +01004170 if (st >= QUIC_HS_ST_COMPLETE &&
4171 qc_el_rx_pkts(&qc->els[QUIC_TLS_ENC_LEVEL_HANDSHAKE])) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004172 TRACE_DEVEL("remaining Handshake packets", QUIC_EV_CONN_PHPKTS, qc);
Frédéric Lécaille917a7db2022-01-03 17:00:35 +01004173 /* There may be remaining Handshake packets to treat and acknowledge. */
4174 tel = QUIC_TLS_ENC_LEVEL_HANDSHAKE;
4175 next_tel = QUIC_TLS_ENC_LEVEL_APP;
4176 }
4177 else if (!quic_get_tls_enc_levels(&tel, &next_tel, st, zero_rtt))
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004178 goto out;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004179
Frédéric Lécaillea5fe49f2021-06-04 11:52:35 +02004180 qel = &qc->els[tel];
Frédéric Lécaillef7980962021-08-19 17:35:21 +02004181 next_qel = next_tel == QUIC_TLS_ENC_LEVEL_NONE ? NULL : &qc->els[next_tel];
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004182
4183 next_level:
Amaury Denoyelle8ae28072022-01-24 18:34:52 +01004184 /* Treat packets waiting for header packet protection decryption */
4185 if (!MT_LIST_ISEMPTY(&qel->rx.pqpkts) && qc_qel_may_rm_hp(qc, qel))
Amaury Denoyellee81fed92021-12-22 11:06:34 +01004186 qc_rm_hp_pkts(qc, qel);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004187
Frédéric Lécaille2766e782021-08-30 17:16:07 +02004188 force_ack = qel == &qc->els[QUIC_TLS_ENC_LEVEL_INITIAL] ||
4189 qel == &qc->els[QUIC_TLS_ENC_LEVEL_HANDSHAKE];
4190 if (!qc_treat_rx_pkts(qel, next_qel, ctx, force_ack))
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004191 goto out;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004192
Frédéric Lécaille47756802022-03-25 09:12:16 +01004193 if ((qc->flags & QUIC_FL_CONN_DRAINING) &&
4194 !(qc->flags & QUIC_FL_CONN_IMMEDIATE_CLOSE))
4195 goto out;
4196
Frédéric Lécaille1231d3c2022-04-28 15:43:46 +02004197 if (next_qel && next_qel == &qc->els[QUIC_TLS_ENC_LEVEL_EARLY_DATA] &&
4198 !MT_LIST_ISEMPTY(&next_qel->rx.pqpkts)) {
4199 if ((next_qel->tls_ctx.flags & QUIC_FL_TLS_SECRETS_SET)) {
4200 qel = next_qel;
4201 next_qel = NULL;
4202 goto next_level;
4203 }
4204 else {
4205 struct quic_rx_packet *pkt;
4206 struct mt_list *elt1, elt2;
4207 struct quic_enc_level *aqel = &qc->els[QUIC_TLS_ENC_LEVEL_EARLY_DATA];
4208
4209 /* Drop these 0-RTT packets */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004210 TRACE_DEVEL("drop all 0-RTT packets", QUIC_EV_CONN_PHPKTS, qc);
Frédéric Lécaille1231d3c2022-04-28 15:43:46 +02004211 mt_list_for_each_entry_safe(pkt, &aqel->rx.pqpkts, list, elt1, elt2) {
4212 MT_LIST_DELETE_SAFE(elt1);
4213 quic_rx_packet_refdec(pkt);
4214 }
4215 }
Frédéric Lécaillea5da31d2021-12-14 19:44:14 +01004216 }
4217
Frédéric Lécaillefc790062022-03-28 17:10:31 +02004218 st = qc->state;
Frédéric Lécaillede6f7c52022-01-03 17:25:53 +01004219 if (st >= QUIC_HS_ST_COMPLETE) {
Frédéric Lécaillefc790062022-03-28 17:10:31 +02004220 if (!(qc->flags & QUIC_FL_CONN_POST_HANDSHAKE_FRAMES_BUILT) &&
Frédéric Lécaillede6f7c52022-01-03 17:25:53 +01004221 !quic_build_post_handshake_frames(qc))
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004222 goto out;
Frédéric Lécaillefee7ba62021-12-06 12:09:08 +01004223
Frédéric Lécaillebd242082022-02-25 17:17:59 +01004224 if (!(qc->els[QUIC_TLS_ENC_LEVEL_HANDSHAKE].tls_ctx.flags &
Frédéric Lécaillede6f7c52022-01-03 17:25:53 +01004225 QUIC_FL_TLS_SECRETS_DCD)) {
4226 /* Discard the Handshake keys. */
4227 quic_tls_discard_keys(&qc->els[QUIC_TLS_ENC_LEVEL_HANDSHAKE]);
4228 TRACE_PROTO("discarding Handshake pktns", QUIC_EV_CONN_PHPKTS, qc);
4229 quic_pktns_discard(qc->els[QUIC_TLS_ENC_LEVEL_HANDSHAKE].pktns, qc);
4230 qc_set_timer(qc);
Frédéric Lécaillede6f7c52022-01-03 17:25:53 +01004231 qc_el_rx_pkts_del(&qc->els[QUIC_TLS_ENC_LEVEL_HANDSHAKE]);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004232 qc_release_pktns_frms(qc, qc->els[QUIC_TLS_ENC_LEVEL_HANDSHAKE].pktns);
Frédéric Lécaillede6f7c52022-01-03 17:25:53 +01004233 }
4234
4235 if (qc->els[QUIC_TLS_ENC_LEVEL_HANDSHAKE].pktns->flags & QUIC_FL_PKTNS_ACK_REQUIRED) {
4236 /* There may be remaining handshake to build (acks) */
4237 st = QUIC_HS_ST_SERVER_HANDSHAKE;
4238 }
Frédéric Lécaille91ae7aa2021-08-03 16:45:39 +02004239 }
4240
Frédéric Lécaillebec186d2022-01-12 15:32:55 +01004241 /* A listener does not send any O-RTT packet. O-RTT packet number space must not
4242 * be considered.
4243 */
4244 if (!quic_get_tls_enc_levels(&tel, &next_tel, st, 0))
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004245 goto out;
Amaury Denoyellef2476052022-08-04 16:19:57 +02004246
Amaury Denoyellef0f92b22022-08-09 17:52:52 +02004247 if (!qc_need_sending(qc, qel) &&
4248 (!next_qel || !qc_need_sending(qc, next_qel))) {
Amaury Denoyellec09ef0c2022-08-08 18:15:24 +02004249 goto skip_send;
Amaury Denoyellef0f92b22022-08-09 17:52:52 +02004250 }
Amaury Denoyellec09ef0c2022-08-08 18:15:24 +02004251
Amaury Denoyelle5b689862022-08-08 16:07:30 +02004252 buf = qc_txb_alloc(qc);
Amaury Denoyellef2476052022-08-04 16:19:57 +02004253 if (!buf)
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004254 goto out;
Amaury Denoyellef2476052022-08-04 16:19:57 +02004255
4256 /* Currently buf cannot be non-empty at this stage. Even if a previous
4257 * sendto() has failed it is emptied to simulate packet emission and
4258 * rely on QUIC lost detection to try to emit it.
4259 */
4260 BUG_ON_HOT(b_data(buf));
4261 b_reset(buf);
4262
4263 ret = qc_prep_pkts(qc, buf, tel, &qc->els[tel].pktns->tx.frms,
Frédéric Lécaillefc888442022-04-11 15:39:34 +02004264 next_tel, &qc->els[next_tel].pktns->tx.frms);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004265 if (ret == -1)
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004266 goto out;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004267 else if (ret == 0)
4268 goto skip_send;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004269
Amaury Denoyellef2476052022-08-04 16:19:57 +02004270 if (!qc_send_ppkts(buf, ctx))
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004271 goto out;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004272
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02004273 skip_send:
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004274 /* Check if there is something to do for the next level.
4275 */
Frédéric Lécaille3230bcf2021-09-22 15:15:46 +02004276 if (next_qel && next_qel != qel &&
Frédéric Lécaillebd242082022-02-25 17:17:59 +01004277 (next_qel->tls_ctx.flags & QUIC_FL_TLS_SECRETS_SET) &&
Frédéric Lécaille7d807c92021-12-06 08:56:38 +01004278 (!MT_LIST_ISEMPTY(&next_qel->rx.pqpkts) || qc_el_rx_pkts(next_qel))) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004279 qel = next_qel;
Frédéric Lécaille3230bcf2021-09-22 15:15:46 +02004280 next_qel = NULL;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004281 goto next_level;
4282 }
4283
Frédéric Lécaille47756802022-03-25 09:12:16 +01004284 out:
Amaury Denoyelle5b689862022-08-08 16:07:30 +02004285 qc_txb_release(qc);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004286 TRACE_LEAVE(QUIC_EV_CONN_IO_CB, qc, &st, &ssl_err);
Frédéric Lécaille91ae7aa2021-08-03 16:45:39 +02004287 return t;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004288}
4289
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +05004290/* Uninitialize <qel> QUIC encryption level. Never fails. */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004291static void quic_conn_enc_level_uninit(struct quic_conn *qc, struct quic_enc_level *qel)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004292{
4293 int i;
4294
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004295 TRACE_ENTER(QUIC_EV_CONN_CLOSE, qc);
4296
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004297 for (i = 0; i < qel->tx.crypto.nb_buf; i++) {
4298 if (qel->tx.crypto.bufs[i]) {
4299 pool_free(pool_head_quic_crypto_buf, qel->tx.crypto.bufs[i]);
4300 qel->tx.crypto.bufs[i] = NULL;
4301 }
4302 }
Willy Tarreau61cfdf42021-02-20 10:46:51 +01004303 ha_free(&qel->tx.crypto.bufs);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004304
4305 TRACE_LEAVE(QUIC_EV_CONN_CLOSE, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004306}
4307
4308/* Initialize QUIC TLS encryption level with <level<> as level for <qc> QUIC
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +05004309 * connection allocating everything needed.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004310 * Returns 1 if succeeded, 0 if not.
4311 */
4312static int quic_conn_enc_level_init(struct quic_conn *qc,
4313 enum quic_tls_enc_level level)
4314{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004315 int ret = 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004316 struct quic_enc_level *qel;
4317
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004318 TRACE_ENTER(QUIC_EV_CONN_CLOSE, qc);
4319
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004320 qel = &qc->els[level];
4321 qel->level = quic_to_ssl_enc_level(level);
4322 qel->tls_ctx.rx.aead = qel->tls_ctx.tx.aead = NULL;
4323 qel->tls_ctx.rx.md = qel->tls_ctx.tx.md = NULL;
4324 qel->tls_ctx.rx.hp = qel->tls_ctx.tx.hp = NULL;
Frédéric Lécaillefc768ec2021-11-23 21:02:04 +01004325 qel->tls_ctx.flags = 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004326
4327 qel->rx.pkts = EB_ROOT;
Frédéric Lécaille98cdeb22021-07-26 16:38:14 +02004328 HA_RWLOCK_INIT(&qel->rx.pkts_rwlock);
Frédéric Lécaillea11d0e22021-06-07 14:38:18 +02004329 MT_LIST_INIT(&qel->rx.pqpkts);
Frédéric Lécaille9054d1b2021-07-26 16:23:53 +02004330 qel->rx.crypto.offset = 0;
4331 qel->rx.crypto.frms = EB_ROOT_UNIQUE;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004332
4333 /* Allocate only one buffer. */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004334 /* TODO: use a pool */
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004335 qel->tx.crypto.bufs = malloc(sizeof *qel->tx.crypto.bufs);
4336 if (!qel->tx.crypto.bufs)
4337 goto err;
4338
4339 qel->tx.crypto.bufs[0] = pool_alloc(pool_head_quic_crypto_buf);
4340 if (!qel->tx.crypto.bufs[0])
4341 goto err;
4342
4343 qel->tx.crypto.bufs[0]->sz = 0;
4344 qel->tx.crypto.nb_buf = 1;
4345
4346 qel->tx.crypto.sz = 0;
4347 qel->tx.crypto.offset = 0;
4348
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004349 ret = 1;
4350 leave:
4351 TRACE_LEAVE(QUIC_EV_CONN_CLOSE, qc);
4352 return ret;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004353
4354 err:
Willy Tarreau61cfdf42021-02-20 10:46:51 +01004355 ha_free(&qel->tx.crypto.bufs);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004356 goto leave;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004357}
4358
Frédéric Lécaillef293b692022-03-08 16:59:54 +01004359/* Release the quic_conn <qc>. The connection is removed from the CIDs tree.
4360 * The connection tasklet is killed.
Amaury Denoyelle76f47ca2021-12-23 10:02:50 +01004361 *
Frédéric Lécaillef293b692022-03-08 16:59:54 +01004362 * This function must only be called by the thread responsible of the quic_conn
4363 * tasklet.
Amaury Denoyelle76f47ca2021-12-23 10:02:50 +01004364 */
Frédéric Lécaillef293b692022-03-08 16:59:54 +01004365static void quic_conn_release(struct quic_conn *qc)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004366{
4367 int i;
Frédéric Lécaillef293b692022-03-08 16:59:54 +01004368 struct ssl_sock_ctx *conn_ctx;
Amaury Denoyelle5c3859c2022-03-29 14:49:35 +02004369 struct eb64_node *node;
Frédéric Lécaille96fd1632022-04-01 11:21:47 +02004370 struct quic_tls_ctx *app_tls_ctx;
Amaury Denoyelle2c31e122022-06-20 10:52:55 +02004371 struct quic_rx_packet *pkt, *pktback;
Amaury Denoyelle5c3859c2022-03-29 14:49:35 +02004372
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004373 TRACE_ENTER(QUIC_EV_CONN_CLOSE, qc);
4374
Amaury Denoyelledb71e3b2022-04-06 17:22:12 +02004375 /* We must not free the quic-conn if the MUX is still allocated. */
4376 BUG_ON(qc->mux_state == QC_MUX_READY);
4377
Willy Tarreau54bc7862022-08-10 07:26:27 +02004378 /* in the unlikely (but possible) case the connection was just added to
4379 * the accept_list we must delete it from there.
4380 */
4381 MT_LIST_DELETE(&qc->accept_list);
4382
Amaury Denoyelle5c3859c2022-03-29 14:49:35 +02004383 /* free remaining stream descriptors */
4384 node = eb64_first(&qc->streams_by_id);
4385 while (node) {
4386 struct qc_stream_desc *stream;
4387
4388 stream = eb64_entry(node, struct qc_stream_desc, by_id);
4389 node = eb64_next(node);
4390
Amaury Denoyellec9acc312022-04-01 16:41:21 +02004391 /* all streams attached to the quic-conn are released, so
4392 * qc_stream_desc_free will liberate the stream instance.
4393 */
4394 BUG_ON(!stream->release);
4395 qc_stream_desc_free(stream);
Amaury Denoyelle5c3859c2022-03-29 14:49:35 +02004396 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004397
Amaury Denoyelle2c31e122022-06-20 10:52:55 +02004398 /* Purge Rx packet list. */
4399 list_for_each_entry_safe(pkt, pktback, &qc->rx.pkt_list, qc_rx_pkt_list) {
4400 LIST_DELETE(&pkt->qc_rx_pkt_list);
4401 pool_free(pool_head_quic_rx_packet, pkt);
4402 }
4403
Frédéric Lécaille530601c2022-03-10 15:11:57 +01004404 if (qc->idle_timer_task) {
4405 task_destroy(qc->idle_timer_task);
4406 qc->idle_timer_task = NULL;
4407 }
4408
Frédéric Lécaillef293b692022-03-08 16:59:54 +01004409 if (qc->timer_task) {
4410 task_destroy(qc->timer_task);
4411 qc->timer_task = NULL;
4412 }
Frédéric Lécaille6de72872021-06-11 15:44:24 +02004413
Frédéric Lécaillef293b692022-03-08 16:59:54 +01004414 /* remove the connection from receiver cids trees */
4415 ebmb_delete(&qc->odcid_node);
4416 ebmb_delete(&qc->scid_node);
4417 free_quic_conn_cids(qc);
Amaury Denoyelle2af19852021-09-30 11:03:28 +02004418
Frédéric Lécaillefc790062022-03-28 17:10:31 +02004419 conn_ctx = qc->xprt_ctx;
Amaury Denoyelle2d9794b2022-01-20 17:43:20 +01004420 if (conn_ctx) {
Frédéric Lécaillef293b692022-03-08 16:59:54 +01004421 tasklet_free(conn_ctx->wait_event.tasklet);
Amaury Denoyelle2d9794b2022-01-20 17:43:20 +01004422 SSL_free(conn_ctx->ssl);
Amaury Denoyelle76f47ca2021-12-23 10:02:50 +01004423 pool_free(pool_head_quic_conn_ctx, conn_ctx);
Amaury Denoyelle2d9794b2022-01-20 17:43:20 +01004424 }
Amaury Denoyelle76f47ca2021-12-23 10:02:50 +01004425
Frédéric Lécaille96fd1632022-04-01 11:21:47 +02004426 quic_tls_ku_free(qc);
4427 for (i = 0; i < QUIC_TLS_ENC_LEVEL_MAX; i++) {
4428 quic_tls_ctx_secs_free(&qc->els[i].tls_ctx);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004429 quic_conn_enc_level_uninit(qc, &qc->els[i]);
Frédéric Lécaille96fd1632022-04-01 11:21:47 +02004430 }
Frédéric Lécaille301425b2022-06-14 17:40:39 +02004431 quic_tls_ctx_secs_free(&qc->negotiated_ictx);
Frédéric Lécaille96fd1632022-04-01 11:21:47 +02004432
4433 app_tls_ctx = &qc->els[QUIC_TLS_ENC_LEVEL_APP].tls_ctx;
4434 pool_free(pool_head_quic_tls_secret, app_tls_ctx->rx.secret);
4435 pool_free(pool_head_quic_tls_secret, app_tls_ctx->tx.secret);
Amaury Denoyelle0a29e132021-12-23 15:06:56 +01004436
Frédéric Lécailleeb2a2da2022-04-01 12:15:24 +02004437 for (i = 0; i < QUIC_TLS_PKTNS_MAX; i++) {
Frédéric Lécaille8ddde4f2022-08-01 14:07:50 +02004438 quic_pktns_tx_pkts_release(&qc->pktns[i], qc);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004439 quic_free_arngs(qc, &qc->pktns[i].rx.arngs);
Frédéric Lécailleeb2a2da2022-04-01 12:15:24 +02004440 }
Frédéric Lécaille64670882022-04-01 11:57:19 +02004441
Amaury Denoyelle67e6cd52021-12-13 17:07:03 +01004442 pool_free(pool_head_quic_conn_rxbuf, qc->rx.buf.area);
4443 pool_free(pool_head_quic_conn, qc);
Frédéric Lécailleba85acd2022-01-11 14:43:50 +01004444 TRACE_PROTO("QUIC conn. freed", QUIC_EV_CONN_FREED, qc);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004445
4446 TRACE_LEAVE(QUIC_EV_CONN_CLOSE, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004447}
4448
Amaury Denoyellee0be5732022-04-05 17:34:18 +02004449static void quic_close(struct connection *conn, void *xprt_ctx)
Amaury Denoyelle414cac52021-09-22 11:14:37 +02004450{
4451 struct ssl_sock_ctx *conn_ctx = xprt_ctx;
Amaury Denoyelle29632b82022-01-18 16:50:58 +01004452 struct quic_conn *qc = conn_ctx->qc;
Amaury Denoyelle0a29e132021-12-23 15:06:56 +01004453
Frédéric Lécailleba85acd2022-01-11 14:43:50 +01004454 TRACE_ENTER(QUIC_EV_CONN_CLOSE, qc);
Amaury Denoyelle0a29e132021-12-23 15:06:56 +01004455
Amaury Denoyelle0b1f9312022-01-26 09:51:28 +01004456 /* Next application data can be dropped. */
4457 qc->mux_state = QC_MUX_RELEASED;
4458
Amaury Denoyelledb71e3b2022-04-06 17:22:12 +02004459 /* If the quic-conn timer has already expired free the quic-conn. */
4460 if (qc->flags & QUIC_FL_CONN_EXP_TIMER) {
4461 quic_conn_release(qc);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004462 goto leave;
Amaury Denoyelledb71e3b2022-04-06 17:22:12 +02004463 }
4464
Amaury Denoyelle240b1b12022-07-13 15:18:16 +02004465 qc_check_close_on_released_mux(qc);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004466 leave:
Frédéric Lécailleba85acd2022-01-11 14:43:50 +01004467 TRACE_LEAVE(QUIC_EV_CONN_CLOSE, qc);
Amaury Denoyelle414cac52021-09-22 11:14:37 +02004468}
4469
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004470/* Callback called upon loss detection and PTO timer expirations. */
Willy Tarreau144f84a2021-03-02 16:09:26 +01004471static struct task *process_timer(struct task *task, void *ctx, unsigned int state)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004472{
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02004473 struct ssl_sock_ctx *conn_ctx;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004474 struct quic_conn *qc;
4475 struct quic_pktns *pktns;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004476
4477 conn_ctx = task->context;
Amaury Denoyellec15dd922021-12-21 11:41:52 +01004478 qc = conn_ctx->qc;
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01004479 TRACE_ENTER(QUIC_EV_CONN_PTIMER, qc,
Frédéric Lécaillef7e0b8d2020-12-16 17:33:11 +01004480 NULL, NULL, &qc->path->ifae_pkts);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004481 task->expire = TICK_ETERNITY;
4482 pktns = quic_loss_pktns(qc);
4483 if (tick_isset(pktns->tx.loss_time)) {
4484 struct list lost_pkts = LIST_HEAD_INIT(lost_pkts);
4485
4486 qc_packet_loss_lookup(pktns, qc, &lost_pkts);
4487 if (!LIST_ISEMPTY(&lost_pkts))
Amaury Denoyellee81fed92021-12-22 11:06:34 +01004488 qc_release_lost_pkts(qc, pktns, &lost_pkts, now_ms);
4489 qc_set_timer(qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004490 goto out;
4491 }
4492
4493 if (qc->path->in_flight) {
Frédéric Lécaillefc790062022-03-28 17:10:31 +02004494 pktns = quic_pto_pktns(qc, qc->state >= QUIC_HS_ST_COMPLETE, NULL);
Frédéric Lécailledafbde62022-04-26 13:54:28 +02004495 if (qc->mux_state == QC_MUX_READY && qc->qcc->subs &&
4496 qc->qcc->subs->events & SUB_RETRY_SEND) {
4497 struct qcc *qcc = qc->qcc;
4498
4499 pktns->tx.pto_probe = QUIC_MAX_NB_PTO_DGRAMS;
4500 tasklet_wakeup(qcc->subs->tasklet);
4501 qcc->subs->events &= ~SUB_RETRY_SEND;
4502 if (!qcc->subs->events)
4503 qcc->subs = NULL;
4504 }
4505 else {
4506 qc->flags |= QUIC_FL_CONN_RETRANS_NEEDED;
4507 pktns->flags |= QUIC_FL_PKTNS_PROBE_NEEDED;
4508 if (pktns == &qc->pktns[QUIC_TLS_PKTNS_INITIAL]) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004509 TRACE_STATE("needs to probe Initial packet number space", QUIC_EV_CONN_TXPKT, qc);
4510 if (qc->pktns[QUIC_TLS_PKTNS_HANDSHAKE].tx.in_flight) {
Frédéric Lécailledafbde62022-04-26 13:54:28 +02004511 qc->pktns[QUIC_TLS_PKTNS_HANDSHAKE].flags |= QUIC_FL_PKTNS_PROBE_NEEDED;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004512 TRACE_STATE("needs to probe Handshake packet number space", QUIC_EV_CONN_TXPKT, qc);
4513 }
4514 }
4515 else if (pktns == &qc->pktns[QUIC_TLS_PKTNS_HANDSHAKE]) {
4516 TRACE_STATE("needs to probe Handshake packet number space", QUIC_EV_CONN_TXPKT, qc);
4517 }
4518 else if (pktns == &qc->pktns[QUIC_TLS_PKTNS_01RTT]) {
4519 TRACE_STATE("needs to probe 01RTT packet number space", QUIC_EV_CONN_TXPKT, qc);
Frédéric Lécailledafbde62022-04-26 13:54:28 +02004520 }
Frédéric Lécaille0fa553d2022-01-17 14:26:12 +01004521 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004522 }
Frédéric Lécaillefc790062022-03-28 17:10:31 +02004523 else if (!qc_is_listener(qc) && qc->state <= QUIC_HS_ST_COMPLETE) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004524 struct quic_enc_level *iel = &qc->els[QUIC_TLS_ENC_LEVEL_INITIAL];
4525 struct quic_enc_level *hel = &qc->els[QUIC_TLS_ENC_LEVEL_HANDSHAKE];
4526
Frédéric Lécaillebd242082022-02-25 17:17:59 +01004527 if (hel->tls_ctx.flags == QUIC_FL_TLS_SECRETS_SET)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004528 hel->pktns->tx.pto_probe = 1;
Frédéric Lécaillebd242082022-02-25 17:17:59 +01004529 if (iel->tls_ctx.flags == QUIC_FL_TLS_SECRETS_SET)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004530 iel->pktns->tx.pto_probe = 1;
4531 }
Frédéric Lécaillea56054e2021-12-31 16:35:28 +01004532
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004533 tasklet_wakeup(conn_ctx->wait_event.tasklet);
4534 qc->path->loss.pto_count++;
4535
4536 out:
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01004537 TRACE_LEAVE(QUIC_EV_CONN_PTIMER, qc, pktns);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004538
4539 return task;
4540}
4541
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02004542/* Parse the Retry token from buffer <token> with <end> a pointer to
4543 * one byte past the end of this buffer. This will extract the ODCID
4544 * which will be stored into <odcid>
Frédéric Lécaille395a64d2022-05-09 15:42:26 +02004545 *
4546 * Returns 0 on success else non-zero.
4547 */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004548static int parse_retry_token(struct quic_conn *qc,
4549 const unsigned char *token, const unsigned char *end,
Frédéric Lécaille395a64d2022-05-09 15:42:26 +02004550 struct quic_cid *odcid)
4551{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004552 int ret = 0;
Frédéric Lécaille395a64d2022-05-09 15:42:26 +02004553 uint64_t odcid_len;
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02004554 uint32_t timestamp;
Frédéric Lécaille395a64d2022-05-09 15:42:26 +02004555
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004556 TRACE_ENTER(QUIC_EV_CONN_LPKT, qc);
4557
4558 if (!quic_dec_int(&odcid_len, &token, end)) {
4559 TRACE_ERROR("quic_dec_int() error", QUIC_EV_CONN_LPKT, qc);
4560 goto leave;
4561 }
Frédéric Lécaille395a64d2022-05-09 15:42:26 +02004562
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02004563 /* RFC 9000 7.2. Negotiating Connection IDs:
4564 * When an Initial packet is sent by a client that has not previously
4565 * received an Initial or Retry packet from the server, the client
4566 * populates the Destination Connection ID field with an unpredictable
4567 * value. This Destination Connection ID MUST be at least 8 bytes in length.
4568 */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004569 if (odcid_len < QUIC_ODCID_MINLEN || odcid_len > QUIC_CID_MAXLEN) {
4570 TRACE_ERROR("wrong ODCID length", QUIC_EV_CONN_LPKT, qc);
4571 goto leave;
4572 }
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02004573
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004574 if (end - token < odcid_len + sizeof timestamp) {
4575 TRACE_ERROR("too long ODCID length", QUIC_EV_CONN_LPKT, qc);
4576 goto leave;
4577 }
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02004578
4579 timestamp = ntohl(read_u32(token + odcid_len));
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004580 if (timestamp + MS_TO_TICKS(QUIC_RETRY_DURATION_MS) <= now_ms) {
4581 TRACE_ERROR("token has expired", QUIC_EV_CONN_LPKT, qc);
4582 goto leave;
4583 }
Frédéric Lécaille395a64d2022-05-09 15:42:26 +02004584
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004585 ret = 1;
Frédéric Lécaille395a64d2022-05-09 15:42:26 +02004586 memcpy(odcid->data, token, odcid_len);
4587 odcid->len = odcid_len;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004588 leave:
4589 TRACE_LEAVE(QUIC_EV_CONN_LPKT, qc);
4590 return !ret;
Frédéric Lécaille395a64d2022-05-09 15:42:26 +02004591}
4592
Frédéric Lécaille395a64d2022-05-09 15:42:26 +02004593/* Allocate a new QUIC connection with <version> as QUIC version. <ipv4>
4594 * boolean is set to 1 for IPv4 connection, 0 for IPv6. <server> is set to 1
4595 * for QUIC servers (or haproxy listeners).
4596 * <dcid> is the destination connection ID, <scid> is the source connection ID,
4597 * <token> the token found to be used for this connection with <token_len> as
4598 * length. <saddr> is the source address.
4599 * Returns the connection if succeeded, NULL if not.
4600 */
Frédéric Lécaille86845c52022-06-08 19:28:36 +02004601static struct quic_conn *qc_new_conn(const struct quic_version *qv, int ipv4,
Frédéric Lécaille395a64d2022-05-09 15:42:26 +02004602 struct quic_cid *dcid, struct quic_cid *scid,
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02004603 const struct quic_cid *odcid,
Frédéric Lécaille395a64d2022-05-09 15:42:26 +02004604 struct sockaddr_storage *saddr,
Frédéric Lécaille748ece62022-05-21 23:58:40 +02004605 int server, int token, void *owner)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004606{
4607 int i;
Frédéric Lécaille6de72872021-06-11 15:44:24 +02004608 struct quic_conn *qc;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004609 /* Initial CID. */
4610 struct quic_connection_id *icid;
Frédéric Lécaillec0b481f2022-02-02 15:39:55 +01004611 char *buf_area = NULL;
Amaury Denoyelled6a352a2021-11-24 15:32:46 +01004612 struct listener *l = NULL;
Frédéric Lécaille43910a92022-07-11 10:24:21 +02004613 struct quic_cc_algo *cc_algo = NULL;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004614
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02004615 TRACE_ENTER(QUIC_EV_CONN_INIT);
Frédéric Lécaille6de72872021-06-11 15:44:24 +02004616 qc = pool_zalloc(pool_head_quic_conn);
4617 if (!qc) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004618 TRACE_ERROR("Could not allocate a new connection", QUIC_EV_CONN_INIT);
Frédéric Lécaille6de72872021-06-11 15:44:24 +02004619 goto err;
4620 }
4621
Frédéric Lécaille324ecda2021-11-02 10:14:44 +01004622 buf_area = pool_alloc(pool_head_quic_conn_rxbuf);
4623 if (!buf_area) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004624 TRACE_ERROR("Could not allocate a new RX buffer", QUIC_EV_CONN_INIT, qc);
Frédéric Lécaille324ecda2021-11-02 10:14:44 +01004625 goto err;
4626 }
4627
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004628 qc->cids = EB_ROOT;
4629 /* QUIC Server (or listener). */
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02004630 if (server) {
Frédéric Lécaillea89659a2022-05-19 11:58:53 +02004631 struct proxy *prx;
4632
Amaury Denoyelled6a352a2021-11-24 15:32:46 +01004633 l = owner;
Frédéric Lécaillea89659a2022-05-19 11:58:53 +02004634 prx = l->bind_conf->frontend;
Frédéric Lécaille43910a92022-07-11 10:24:21 +02004635 cc_algo = l->bind_conf->quic_cc_algo;
Frédéric Lécaille6b197642021-07-06 16:25:08 +02004636
Frédéric Lécaillea89659a2022-05-19 11:58:53 +02004637 qc->prx_counters = EXTRA_COUNTERS_GET(prx->extra_counters_fe,
4638 &quic_stats_module);
Frédéric Lécaille2fe8b3b2022-01-10 12:10:10 +01004639 qc->flags |= QUIC_FL_CONN_LISTENER;
Frédéric Lécaillefc790062022-03-28 17:10:31 +02004640 qc->state = QUIC_HS_ST_SERVER_INITIAL;
Amaury Denoyellec92cbfc2021-12-14 17:20:59 +01004641 /* Copy the initial DCID with the address. */
Frédéric Lécaille395a64d2022-05-09 15:42:26 +02004642 qc->odcid.len = dcid->len;
4643 qc->odcid.addrlen = dcid->addrlen;
4644 memcpy(qc->odcid.data, dcid->data, dcid->len + dcid->addrlen);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004645
Amaury Denoyelle42b9f1c2021-11-24 15:29:53 +01004646 /* copy the packet SCID to reuse it as DCID for sending */
Frédéric Lécaille395a64d2022-05-09 15:42:26 +02004647 if (scid->len)
4648 memcpy(qc->dcid.data, scid->data, scid->len);
4649 qc->dcid.len = scid->len;
Amaury Denoyellef2476052022-08-04 16:19:57 +02004650 qc->tx.buf = BUF_NULL;
Amaury Denoyelle2af19852021-09-30 11:03:28 +02004651 qc->li = l;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004652 }
4653 /* QUIC Client (outgoing connection to servers) */
4654 else {
Frédéric Lécaillefc790062022-03-28 17:10:31 +02004655 qc->state = QUIC_HS_ST_CLIENT_INITIAL;
Frédéric Lécaille395a64d2022-05-09 15:42:26 +02004656 if (dcid->len)
4657 memcpy(qc->dcid.data, dcid->data, dcid->len);
4658 qc->dcid.len = dcid->len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004659 }
Amaury Denoyelle0b1f9312022-01-26 09:51:28 +01004660 qc->mux_state = QC_MUX_NULL;
Amaury Denoyelle57e6db72022-07-13 15:07:56 +02004661 qc->err = quic_err_transport(QC_ERR_NO_ERROR);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004662
Amaury Denoyelle0442efd2022-01-28 16:02:13 +01004663 icid = new_quic_cid(&qc->cids, qc, 0);
Frédéric Lécaille6de72872021-06-11 15:44:24 +02004664 if (!icid) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004665 TRACE_ERROR("Could not allocate a new connection ID", QUIC_EV_CONN_INIT, qc);
Frédéric Lécaille6de72872021-06-11 15:44:24 +02004666 goto err;
4667 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004668
Frédéric Lécaille74904a42022-01-27 15:35:56 +01004669 /* insert the allocated CID in the receiver datagram handler tree */
4670 if (server)
Amaury Denoyelle8524f0f2022-02-08 15:03:40 +01004671 ebmb_insert(&quic_dghdlrs[tid].cids, &icid->node, icid->cid.len);
Amaury Denoyelled6a352a2021-11-24 15:32:46 +01004672
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004673 /* Select our SCID which is the first CID with 0 as sequence number. */
4674 qc->scid = icid->cid;
4675
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004676 /* Packet number spaces initialization. */
4677 for (i = 0; i < QUIC_TLS_PKTNS_MAX; i++)
4678 quic_pktns_init(&qc->pktns[i]);
4679 /* QUIC encryption level context initialization. */
4680 for (i = 0; i < QUIC_TLS_ENC_LEVEL_MAX; i++) {
Frédéric Lécaille6de72872021-06-11 15:44:24 +02004681 if (!quic_conn_enc_level_init(qc, i)) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004682 TRACE_ERROR("Could not initialize an encryption level", QUIC_EV_CONN_INIT, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004683 goto err;
Frédéric Lécaille6de72872021-06-11 15:44:24 +02004684 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004685 /* Initialize the packet number space. */
4686 qc->els[i].pktns = &qc->pktns[quic_tls_pktns(i)];
4687 }
4688
Frédéric Lécaille301425b2022-06-14 17:40:39 +02004689 qc->original_version = qv;
4690 qc->tps_tls_ext = (qc->original_version->num & 0xff000000) == 0xff000000 ?
Frédéric Lécaillea956d152021-11-10 09:24:22 +01004691 TLS_EXTENSION_QUIC_TRANSPORT_PARAMETERS_DRAFT:
4692 TLS_EXTENSION_QUIC_TRANSPORT_PARAMETERS;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004693 /* TX part. */
4694 LIST_INIT(&qc->tx.frms_to_send);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004695 qc->tx.nb_buf = QUIC_CONN_TX_BUFS_NB;
4696 qc->tx.wbuf = qc->tx.rbuf = 0;
4697 qc->tx.bytes = 0;
Amaury Denoyellef2476052022-08-04 16:19:57 +02004698 qc->tx.buf = BUF_NULL;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004699 /* RX part. */
4700 qc->rx.bytes = 0;
Frédéric Lécaille324ecda2021-11-02 10:14:44 +01004701 qc->rx.buf = b_make(buf_area, QUIC_CONN_RX_BUFSZ, 0, 0);
Frédéric Lécaille664741e2022-05-02 18:46:58 +02004702 for (i = 0; i < QCS_MAX_TYPES; i++)
4703 qc->rx.strms[i].nb_streams = 0;
Frédéric Lécaille59bf2552022-03-28 12:13:09 +02004704
4705 qc->nb_pkt_for_cc = 1;
4706 qc->nb_pkt_since_cc = 0;
4707
Frédéric Lécaille324ecda2021-11-02 10:14:44 +01004708 LIST_INIT(&qc->rx.pkt_list);
Frédéric Lécaille40df78f2021-11-30 10:59:37 +01004709 if (!quic_tls_ku_init(qc)) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004710 TRACE_ERROR("Key update initialization failed", QUIC_EV_CONN_INIT, qc);
Frédéric Lécaille40df78f2021-11-30 10:59:37 +01004711 goto err;
4712 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004713
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004714 /* XXX TO DO: Only one path at this time. */
4715 qc->path = &qc->paths[0];
Frédéric Lécaille43910a92022-07-11 10:24:21 +02004716 quic_path_init(qc->path, ipv4, cc_algo ? cc_algo : default_quic_cc_algo, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004717
Amaury Denoyellecfa2d562022-01-19 16:01:05 +01004718 /* required to use MTLIST_IN_LIST */
4719 MT_LIST_INIT(&qc->accept_list);
4720
Amaury Denoyelle5c3859c2022-03-29 14:49:35 +02004721 qc->streams_by_id = EB_ROOT_UNIQUE;
Amaury Denoyelled2f80a22022-04-15 17:30:49 +02004722 qc->stream_buf_count = 0;
Frédéric Lécaille395a64d2022-05-09 15:42:26 +02004723 memcpy(&qc->peer_addr, saddr, sizeof qc->peer_addr);
4724
Frédéric Lécaille748ece62022-05-21 23:58:40 +02004725 if (server && !qc_lstnr_params_init(qc, &l->bind_conf->quic_params,
4726 icid->stateless_reset_token,
4727 dcid->data, dcid->len,
4728 qc->scid.data, qc->scid.len,
4729 odcid->data, odcid->len, token))
Frédéric Lécaille395a64d2022-05-09 15:42:26 +02004730 goto err;
Amaury Denoyelle5c3859c2022-03-29 14:49:35 +02004731
Frédéric Lécaille3fd92f62022-05-19 14:35:20 +02004732 if (qc_conn_alloc_ssl_ctx(qc) ||
4733 !quic_conn_init_timer(qc) ||
4734 !quic_conn_init_idle_timer_task(qc))
4735 goto err;
4736
Frédéric Lécaille301425b2022-06-14 17:40:39 +02004737 if (!qc_new_isecs(qc, &qc->els[QUIC_TLS_ENC_LEVEL_INITIAL].tls_ctx,
4738 qc->original_version, dcid->data, dcid->len, 1))
Frédéric Lécaille3fd92f62022-05-19 14:35:20 +02004739 goto err;
4740
Amaury Denoyellee770ce32021-12-21 14:51:56 +01004741 TRACE_LEAVE(QUIC_EV_CONN_INIT, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004742
Frédéric Lécaille6de72872021-06-11 15:44:24 +02004743 return qc;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004744
4745 err:
Frédéric Lécaillec0b481f2022-02-02 15:39:55 +01004746 pool_free(pool_head_quic_conn_rxbuf, buf_area);
4747 if (qc)
4748 qc->rx.buf.area = NULL;
Frédéric Lécaillef293b692022-03-08 16:59:54 +01004749 quic_conn_release(qc);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004750 TRACE_LEAVE(QUIC_EV_CONN_INIT, qc);
Frédéric Lécaille6de72872021-06-11 15:44:24 +02004751 return NULL;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004752}
4753
4754/* Initialize the timer task of <qc> QUIC connection.
4755 * Returns 1 if succeeded, 0 if not.
4756 */
4757static int quic_conn_init_timer(struct quic_conn *qc)
4758{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004759 int ret = 0;
Frédéric Lécaillef57c3332021-12-09 10:06:21 +01004760 /* Attach this task to the same thread ID used for the connection */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004761 TRACE_ENTER(QUIC_EV_CONN_NEW, qc);
4762
Willy Tarreau87168752022-06-13 16:31:53 +02004763 qc->timer_task = task_new_on(qc->tid);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004764 if (!qc->timer_task) {
4765 TRACE_ERROR("timer task allocation failed", QUIC_EV_CONN_NEW, qc);
4766 goto leave;
4767 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004768
4769 qc->timer = TICK_ETERNITY;
4770 qc->timer_task->process = process_timer;
Frédéric Lécaille7fbb94d2022-01-31 10:37:07 +01004771 qc->timer_task->context = qc->xprt_ctx;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004772
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004773 ret = 1;
4774 leave:
4775 TRACE_LEAVE(QUIC_EV_CONN_NEW, qc);
4776 return ret;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004777}
4778
Frédéric Lécaille47756802022-03-25 09:12:16 +01004779/* Rearm the idle timer for <qc> QUIC connection. */
4780static void qc_idle_timer_do_rearm(struct quic_conn *qc)
4781{
4782 unsigned int expire;
4783
4784 expire = QUIC_MAX(3 * quic_pto(qc), qc->max_idle_timeout);
4785 qc->idle_timer_task->expire = tick_add(now_ms, MS_TO_TICKS(expire));
4786}
4787
Frédéric Lécaille530601c2022-03-10 15:11:57 +01004788/* Rearm the idle timer for <qc> QUIC connection depending on <read> boolean
4789 * which is set to 1 when receiving a packet , and 0 when sending packet
4790 */
4791static void qc_idle_timer_rearm(struct quic_conn *qc, int read)
4792{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004793 TRACE_ENTER(QUIC_EV_CONN_IDLE_TIMER, qc);
4794
Frédéric Lécaille530601c2022-03-10 15:11:57 +01004795 if (read) {
4796 qc->flags |= QUIC_FL_CONN_IDLE_TIMER_RESTARTED_AFTER_READ;
4797 }
4798 else {
4799 qc->flags &= ~QUIC_FL_CONN_IDLE_TIMER_RESTARTED_AFTER_READ;
4800 }
Frédéric Lécaille47756802022-03-25 09:12:16 +01004801 qc_idle_timer_do_rearm(qc);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004802
4803 TRACE_LEAVE(QUIC_EV_CONN_IDLE_TIMER, qc);
Frédéric Lécaille530601c2022-03-10 15:11:57 +01004804}
4805
4806/* The task handling the idle timeout */
4807static struct task *qc_idle_timer_task(struct task *t, void *ctx, unsigned int state)
4808{
4809 struct quic_conn *qc = ctx;
Frédéric Lécaillecbd59c72022-05-20 08:11:26 +02004810 struct quic_counters *prx_counters = qc->prx_counters;
Frédéric Lécaillecbd59c72022-05-20 08:11:26 +02004811 unsigned int qc_flags = qc->flags;
Frédéric Lécaille530601c2022-03-10 15:11:57 +01004812
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004813 TRACE_ENTER(QUIC_EV_CONN_IDLE_TIMER, qc);
4814
Amaury Denoyelleb515b0a2022-04-06 10:28:43 +02004815 /* Notify the MUX before settings QUIC_FL_CONN_EXP_TIMER or the MUX
4816 * might free the quic-conn too early via quic_close().
4817 */
4818 qc_notify_close(qc);
4819
Amaury Denoyelledb71e3b2022-04-06 17:22:12 +02004820 /* If the MUX is still alive, keep the quic-conn. The MUX is
4821 * responsible to call quic_close to release it.
4822 */
4823 qc->flags |= QUIC_FL_CONN_EXP_TIMER;
4824 if (qc->mux_state != QC_MUX_READY)
4825 quic_conn_release(qc);
4826
4827 /* TODO if the quic-conn cannot be freed because of the MUX, we may at
4828 * least clean some parts of it such as the tasklet.
4829 */
Frédéric Lécaillecbd59c72022-05-20 08:11:26 +02004830
Frédéric Lécaille2aebaa42022-06-17 15:11:32 +02004831 if (!(qc_flags & QUIC_FL_CONN_HALF_OPEN_CNT_DECREMENTED)) {
4832 qc_flags |= QUIC_FL_CONN_HALF_OPEN_CNT_DECREMENTED;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004833 TRACE_DEVEL("dec half open counter", QUIC_EV_CONN_SSLALERT, qc);
Frédéric Lécailleeb791452022-05-24 16:01:39 +02004834 HA_ATOMIC_DEC(&prx_counters->half_open_conn);
Frédéric Lécaille2aebaa42022-06-17 15:11:32 +02004835 }
Frédéric Lécaille530601c2022-03-10 15:11:57 +01004836
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004837 TRACE_LEAVE(QUIC_EV_CONN_IDLE_TIMER, qc);
Frédéric Lécaille530601c2022-03-10 15:11:57 +01004838 return NULL;
4839}
4840
4841/* Initialize the idle timeout task for <qc>.
4842 * Returns 1 if succeeded, 0 if not.
4843 */
4844static int quic_conn_init_idle_timer_task(struct quic_conn *qc)
4845{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004846 int ret = 0;
4847
4848 TRACE_ENTER(QUIC_EV_CONN_NEW, qc);
4849
Frédéric Lécaille530601c2022-03-10 15:11:57 +01004850 qc->idle_timer_task = task_new_here();
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004851 if (!qc->idle_timer_task) {
4852 TRACE_ERROR("Idle timer task allocation failed", QUIC_EV_CONN_NEW, qc);
4853 goto leave;
4854 }
Frédéric Lécaille530601c2022-03-10 15:11:57 +01004855
4856 qc->idle_timer_task->process = qc_idle_timer_task;
4857 qc->idle_timer_task->context = qc;
4858 qc_idle_timer_rearm(qc, 1);
4859 task_queue(qc->idle_timer_task);
4860
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004861 ret = 1;
4862 leave:
4863 TRACE_LEAVE(QUIC_EV_CONN_NEW, qc);
4864 return ret;
Frédéric Lécaille530601c2022-03-10 15:11:57 +01004865}
4866
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004867/* Parse into <pkt> a long header located at <*buf> buffer, <end> begin a pointer to the end
4868 * past one byte of this buffer.
4869 */
4870static inline int quic_packet_read_long_header(unsigned char **buf, const unsigned char *end,
4871 struct quic_rx_packet *pkt)
4872{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004873 int ret = 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004874 unsigned char dcid_len, scid_len;
4875
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004876 TRACE_ENTER(QUIC_EV_CONN_RXPKT);
4877
4878 if (end == *buf) {
4879 TRACE_ERROR("buffer data consumed", QUIC_EV_CONN_RXPKT);
4880 goto leave;
4881 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004882
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004883 /* Destination Connection ID Length */
4884 dcid_len = *(*buf)++;
4885 /* We want to be sure we can read <dcid_len> bytes and one more for <scid_len> value */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004886 if (dcid_len > QUIC_CID_MAXLEN || end - *buf < dcid_len + 1) {
4887 TRACE_ERROR("too long DCID", QUIC_EV_CONN_RXPKT);
4888 goto leave;
4889 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004890
4891 if (dcid_len) {
4892 /* Check that the length of this received DCID matches the CID lengths
4893 * of our implementation for non Initials packets only.
4894 */
Frédéric Lécaillea5da31d2021-12-14 19:44:14 +01004895 if (pkt->type != QUIC_PACKET_TYPE_INITIAL &&
4896 pkt->type != QUIC_PACKET_TYPE_0RTT &&
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004897 dcid_len != QUIC_HAP_CID_LEN) {
4898 TRACE_ERROR("wrong DCID length", QUIC_EV_CONN_RXPKT);
4899 goto leave;
4900 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004901
4902 memcpy(pkt->dcid.data, *buf, dcid_len);
4903 }
4904
4905 pkt->dcid.len = dcid_len;
4906 *buf += dcid_len;
4907
4908 /* Source Connection ID Length */
4909 scid_len = *(*buf)++;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004910 if (scid_len > QUIC_CID_MAXLEN || end - *buf < scid_len) {
4911 TRACE_ERROR("too long SCID", QUIC_EV_CONN_RXPKT);
4912 goto leave;
4913 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004914
4915 if (scid_len)
4916 memcpy(pkt->scid.data, *buf, scid_len);
4917 pkt->scid.len = scid_len;
4918 *buf += scid_len;
4919
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004920 ret = 1;
4921 leave:
4922 TRACE_LEAVE(QUIC_EV_CONN_RXPKT);
4923 return ret;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004924}
4925
Frédéric Lécaille324ecda2021-11-02 10:14:44 +01004926/* Insert <pkt> RX packet in its <qel> RX packets tree */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004927static void qc_pkt_insert(struct quic_conn *qc,
4928 struct quic_rx_packet *pkt, struct quic_enc_level *qel)
Frédéric Lécaille324ecda2021-11-02 10:14:44 +01004929{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004930 TRACE_ENTER(QUIC_EV_CONN_RXPKT, qc);
4931
Frédéric Lécaille324ecda2021-11-02 10:14:44 +01004932 pkt->pn_node.key = pkt->pn;
Frédéric Lécaille2ce5acf2021-12-20 14:41:19 +01004933 quic_rx_packet_refinc(pkt);
Frédéric Lécaille324ecda2021-11-02 10:14:44 +01004934 HA_RWLOCK_WRLOCK(QUIC_LOCK, &qel->rx.pkts_rwlock);
4935 eb64_insert(&qel->rx.pkts, &pkt->pn_node);
4936 HA_RWLOCK_WRUNLOCK(QUIC_LOCK, &qel->rx.pkts_rwlock);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004937
4938 TRACE_LEAVE(QUIC_EV_CONN_RXPKT, qc);
Frédéric Lécaille324ecda2021-11-02 10:14:44 +01004939}
4940
4941/* Try to remove the header protection of <pkt> QUIC packet attached to <qc>
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004942 * QUIC connection with <buf> as packet number field address, <end> a pointer to one
4943 * byte past the end of the buffer containing this packet and <beg> the address of
4944 * the packet first byte.
4945 * If succeeded, this function updates <*buf> to point to the next packet in the buffer.
4946 * Returns 1 if succeeded, 0 if not.
4947 */
Amaury Denoyellee81fed92021-12-22 11:06:34 +01004948static inline int qc_try_rm_hp(struct quic_conn *qc,
4949 struct quic_rx_packet *pkt,
Frédéric Lécaille01cfec72021-12-22 10:17:01 +01004950 unsigned char *buf, unsigned char *beg,
Amaury Denoyellee81fed92021-12-22 11:06:34 +01004951 struct quic_enc_level **el)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004952{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004953 int ret = 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004954 unsigned char *pn = NULL; /* Packet number field */
Amaury Denoyelle8ae28072022-01-24 18:34:52 +01004955 enum quic_tls_enc_level tel;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004956 struct quic_enc_level *qel;
4957 /* Only for traces. */
4958 struct quic_rx_packet *qpkt_trace;
4959
4960 qpkt_trace = NULL;
Amaury Denoyellee81fed92021-12-22 11:06:34 +01004961 TRACE_ENTER(QUIC_EV_CONN_TRMHP, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004962 /* The packet number is here. This is also the start minus
4963 * QUIC_PACKET_PN_MAXLEN of the sample used to add/remove the header
4964 * protection.
4965 */
Frédéric Lécaille01cfec72021-12-22 10:17:01 +01004966 pn = buf;
Amaury Denoyelle8ae28072022-01-24 18:34:52 +01004967
4968 tel = quic_packet_type_enc_level(pkt->type);
4969 qel = &qc->els[tel];
4970
4971 if (qc_qel_may_rm_hp(qc, qel)) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004972 /* Note that the following function enables us to unprotect the packet
4973 * number and its length subsequently used to decrypt the entire
4974 * packets.
4975 */
Amaury Denoyellee81fed92021-12-22 11:06:34 +01004976 if (!qc_do_rm_hp(qc, pkt, &qel->tls_ctx,
Frédéric Lécaille99897d12022-08-08 10:28:07 +02004977 qel->pktns->rx.largest_pn, pn, beg)) {
Amaury Denoyellee81fed92021-12-22 11:06:34 +01004978 TRACE_PROTO("hp error", QUIC_EV_CONN_TRMHP, qc);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004979 goto out;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004980 }
4981
4982 /* The AAD includes the packet number field found at <pn>. */
4983 pkt->aad_len = pn - beg + pkt->pnl;
Frédéric Lécailleffde3162022-08-08 18:41:16 +02004984 if (pkt->len - pkt->aad_len < QUIC_TLS_TAG_LEN) {
4985 TRACE_PROTO("Too short packet", QUIC_EV_CONN_TRMHP, qc);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02004986 goto out;
Frédéric Lécailleffde3162022-08-08 18:41:16 +02004987 }
4988
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004989 qpkt_trace = pkt;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01004990 }
Frédéric Lécaille7d845f12022-02-21 19:22:09 +01004991 else {
Frédéric Lécaillebd242082022-02-25 17:17:59 +01004992 if (qel->tls_ctx.flags & QUIC_FL_TLS_SECRETS_DCD) {
Frédéric Lécaille324ecda2021-11-02 10:14:44 +01004993 /* If the packet number space has been discarded, this packet
4994 * will be not parsed.
4995 */
Amaury Denoyellee81fed92021-12-22 11:06:34 +01004996 TRACE_PROTO("Discarded pktns", QUIC_EV_CONN_TRMHP, qc, pkt);
Frédéric Lécaille324ecda2021-11-02 10:14:44 +01004997 goto out;
4998 }
4999
Amaury Denoyellee81fed92021-12-22 11:06:34 +01005000 TRACE_PROTO("hp not removed", QUIC_EV_CONN_TRMHP, qc, pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005001 pkt->pn_offset = pn - beg;
Frédéric Lécailleebc3fc12021-09-22 08:34:21 +02005002 MT_LIST_APPEND(&qel->rx.pqpkts, &pkt->list);
5003 quic_rx_packet_refinc(pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005004 }
5005
Frédéric Lécaille324ecda2021-11-02 10:14:44 +01005006 *el = qel;
5007 /* No reference counter incrementation here!!! */
5008 LIST_APPEND(&qc->rx.pkt_list, &pkt->qc_rx_pkt_list);
5009 memcpy(b_tail(&qc->rx.buf), beg, pkt->len);
5010 pkt->data = (unsigned char *)b_tail(&qc->rx.buf);
5011 b_add(&qc->rx.buf, pkt->len);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005012
5013 ret = 1;
Frédéric Lécaille324ecda2021-11-02 10:14:44 +01005014 out:
Amaury Denoyellee81fed92021-12-22 11:06:34 +01005015 TRACE_LEAVE(QUIC_EV_CONN_TRMHP, qc, qpkt_trace);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005016 return ret;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005017}
5018
Frédéric Lécailleea0ec272022-06-08 13:22:17 +02005019/* Parse the header form from <byte0> first byte of <pkt> packet to set its type.
Frédéric Lécaille86845c52022-06-08 19:28:36 +02005020 * Also set <*long_header> to 1 if this form is long, 0 if not and the version
5021 * of this packet into <*version>.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005022 */
Frédéric Lécailleea0ec272022-06-08 13:22:17 +02005023static inline int qc_parse_hd_form(struct quic_rx_packet *pkt,
5024 unsigned char **buf, const unsigned char *end,
Frédéric Lécaille86845c52022-06-08 19:28:36 +02005025 int *long_header, uint32_t *version)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005026{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005027 int ret = 0;
Frédéric Lécailleea0ec272022-06-08 13:22:17 +02005028 const unsigned char byte0 = **buf;
5029
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005030 TRACE_ENTER(QUIC_EV_CONN_RXPKT);
5031
Frédéric Lécailleea0ec272022-06-08 13:22:17 +02005032 (*buf)++;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005033 if (byte0 & QUIC_PACKET_LONG_HEADER_BIT) {
Frédéric Lécailleea0ec272022-06-08 13:22:17 +02005034 unsigned char type =
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005035 (byte0 >> QUIC_PACKET_TYPE_SHIFT) & QUIC_PACKET_TYPE_BITMASK;
Frédéric Lécailleea0ec272022-06-08 13:22:17 +02005036
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005037 *long_header = 1;
Frédéric Lécailleea0ec272022-06-08 13:22:17 +02005038 /* Version */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005039 if (!quic_read_uint32(version, (const unsigned char **)buf, end)) {
5040 TRACE_ERROR("could not read the packet version", QUIC_EV_CONN_RXPKT);
5041 goto out;
5042 }
Frédéric Lécailleea0ec272022-06-08 13:22:17 +02005043
Frédéric Lécaille86845c52022-06-08 19:28:36 +02005044 if (*version != QUIC_PROTOCOL_VERSION_2_DRAFT) {
Frédéric Lécailleea0ec272022-06-08 13:22:17 +02005045 pkt->type = type;
5046 }
5047 else {
5048 switch (type) {
5049 case 0:
5050 pkt->type = QUIC_PACKET_TYPE_RETRY;
5051 break;
5052 case 1:
5053 pkt->type = QUIC_PACKET_TYPE_INITIAL;
5054 break;
5055 case 2:
5056 pkt->type = QUIC_PACKET_TYPE_0RTT;
5057 break;
5058 case 3:
5059 pkt->type = QUIC_PACKET_TYPE_HANDSHAKE;
5060 break;
5061 }
5062 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005063 }
5064 else {
5065 pkt->type = QUIC_PACKET_TYPE_SHORT;
5066 *long_header = 0;
5067 }
Frédéric Lécailleea0ec272022-06-08 13:22:17 +02005068
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005069 ret = 1;
5070 out:
5071 TRACE_LEAVE(QUIC_EV_CONN_RXPKT);
5072 return ret;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005073}
5074
Frédéric Lécaille86845c52022-06-08 19:28:36 +02005075/* Return the QUIC version (quic_version struct) with <version> as version number
5076 * if supported or NULL if not.
Amaury Denoyellea22d8602021-11-10 15:17:56 +01005077 */
Frédéric Lécaille86845c52022-06-08 19:28:36 +02005078static inline const struct quic_version *qc_supported_version(uint32_t version)
Amaury Denoyellea22d8602021-11-10 15:17:56 +01005079{
Frédéric Lécaille86845c52022-06-08 19:28:36 +02005080 int i;
Amaury Denoyellea22d8602021-11-10 15:17:56 +01005081
Frédéric Lécaille86845c52022-06-08 19:28:36 +02005082 for (i = 0; i < quic_versions_nb; i++)
5083 if (quic_versions[i].num == version)
5084 return &quic_versions[i];
Amaury Denoyellea22d8602021-11-10 15:17:56 +01005085
Frédéric Lécaille86845c52022-06-08 19:28:36 +02005086 return NULL;
Amaury Denoyellea22d8602021-11-10 15:17:56 +01005087}
5088
Amaury Denoyellea22d8602021-11-10 15:17:56 +01005089/*
5090 * Send a Version Negotiation packet on response to <pkt> on socket <fd> to
5091 * address <addr>.
5092 * Implementation of RFC9000 6. Version Negotiation
5093 *
5094 * TODO implement a rate-limiting sending of Version Negotiation packets
5095 *
5096 * Returns 0 on success else non-zero
5097 */
Amaury Denoyelled6b16672021-12-23 10:37:19 +01005098static int send_version_negotiation(int fd, struct sockaddr_storage *addr,
5099 struct quic_rx_packet *pkt)
Amaury Denoyellea22d8602021-11-10 15:17:56 +01005100{
5101 char buf[256];
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005102 int ret = 0, i = 0, j;
Frédéric Lécaille86845c52022-06-08 19:28:36 +02005103 uint32_t version;
Amaury Denoyellea22d8602021-11-10 15:17:56 +01005104 const socklen_t addrlen = get_addr_len(addr);
5105
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005106 TRACE_ENTER(QUIC_EV_CONN_TXPKT);
Amaury Denoyellea22d8602021-11-10 15:17:56 +01005107 /*
5108 * header form
5109 * long header, fixed bit to 0 for Version Negotiation
5110 */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005111 /* TODO: RAND_bytes() should be replaced? */
5112 if (RAND_bytes((unsigned char *)buf, 1) != 1) {
5113 TRACE_ERROR("RAND_bytes() error", QUIC_EV_CONN_TXPKT);
5114 goto out;
5115 }
Amaury Denoyellea22d8602021-11-10 15:17:56 +01005116
Frédéric Lécailleea78ee12021-11-18 13:54:43 +01005117 buf[i++] |= '\x80';
Amaury Denoyellea22d8602021-11-10 15:17:56 +01005118 /* null version for Version Negotiation */
5119 buf[i++] = '\x00';
5120 buf[i++] = '\x00';
5121 buf[i++] = '\x00';
5122 buf[i++] = '\x00';
5123
5124 /* source connection id */
5125 buf[i++] = pkt->scid.len;
Amaury Denoyelle10eed8e2021-11-18 13:48:57 +01005126 memcpy(&buf[i], pkt->scid.data, pkt->scid.len);
Amaury Denoyellea22d8602021-11-10 15:17:56 +01005127 i += pkt->scid.len;
5128
5129 /* destination connection id */
5130 buf[i++] = pkt->dcid.len;
Amaury Denoyelle10eed8e2021-11-18 13:48:57 +01005131 memcpy(&buf[i], pkt->dcid.data, pkt->dcid.len);
Amaury Denoyellea22d8602021-11-10 15:17:56 +01005132 i += pkt->dcid.len;
5133
5134 /* supported version */
Frédéric Lécaille86845c52022-06-08 19:28:36 +02005135 for (j = 0; j < quic_versions_nb; j++) {
5136 version = htonl(quic_versions[j].num);
Amaury Denoyellea22d8602021-11-10 15:17:56 +01005137 memcpy(&buf[i], &version, sizeof(version));
5138 i += sizeof(version);
Frédéric Lécaille86845c52022-06-08 19:28:36 +02005139 }
Amaury Denoyellea22d8602021-11-10 15:17:56 +01005140
Amaury Denoyellea22d8602021-11-10 15:17:56 +01005141 if (sendto(fd, buf, i, 0, (struct sockaddr *)addr, addrlen) < 0)
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005142 goto out;
Amaury Denoyellea22d8602021-11-10 15:17:56 +01005143
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005144 ret = 1;
5145 out:
5146 TRACE_LEAVE(QUIC_EV_CONN_TXPKT);
5147 return !ret;
Amaury Denoyellea22d8602021-11-10 15:17:56 +01005148}
5149
Frédéric Lécaillee2fb1bf2022-05-09 16:30:55 +02005150/* Send a stateless reset packet depending on <pkt> RX packet information
5151 * from <fd> UDP socket to <dst>
5152 * Return 1 if succeeded, 0 if not.
5153 */
Frédéric Lécailleeb791452022-05-24 16:01:39 +02005154static int send_stateless_reset(struct listener *l, struct sockaddr_storage *dstaddr,
Frédéric Lécaillee2fb1bf2022-05-09 16:30:55 +02005155 struct quic_rx_packet *rxpkt)
5156{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005157 int ret = 0, pktlen, rndlen;
Frédéric Lécaillee2fb1bf2022-05-09 16:30:55 +02005158 unsigned char pkt[64];
5159 const socklen_t addrlen = get_addr_len(dstaddr);
Frédéric Lécailleeb791452022-05-24 16:01:39 +02005160 struct proxy *prx;
5161 struct quic_counters *prx_counters;
Frédéric Lécaillee2fb1bf2022-05-09 16:30:55 +02005162
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005163 TRACE_ENTER(QUIC_EV_STATELESS_RST);
5164
Frédéric Lécailleeb791452022-05-24 16:01:39 +02005165 prx = l->bind_conf->frontend;
5166 prx_counters = EXTRA_COUNTERS_GET(prx->extra_counters_fe, &quic_stats_module);
Frédéric Lécaillee2fb1bf2022-05-09 16:30:55 +02005167 /* 10.3 Stateless Reset (https://www.rfc-editor.org/rfc/rfc9000.html#section-10.3)
5168 * The resulting minimum size of 21 bytes does not guarantee that a Stateless
5169 * Reset is difficult to distinguish from other packets if the recipient requires
5170 * the use of a connection ID. To achieve that end, the endpoint SHOULD ensure
5171 * that all packets it sends are at least 22 bytes longer than the minimum
5172 * connection ID length that it requests the peer to include in its packets,
5173 * adding PADDING frames as necessary. This ensures that any Stateless Reset
5174 * sent by the peer is indistinguishable from a valid packet sent to the endpoint.
5175 * An endpoint that sends a Stateless Reset in response to a packet that is
5176 * 43 bytes or shorter SHOULD send a Stateless Reset that is one byte shorter
5177 * than the packet it responds to.
5178 */
5179
5180 /* Note that we build at most a 42 bytes QUIC packet to mimic a short packet */
5181 pktlen = rxpkt->len <= 43 ? rxpkt->len - 1 : 0;
5182 pktlen = QUIC_MAX(QUIC_STATELESS_RESET_PACKET_MINLEN, pktlen);
5183 rndlen = pktlen - QUIC_STATELESS_RESET_TOKEN_LEN;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005184
Frédéric Lécaillee2fb1bf2022-05-09 16:30:55 +02005185 /* Put a header of random bytes */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005186 /* TODO: RAND_bytes() should be replaced */
5187 if (RAND_bytes(pkt, rndlen) != 1) {
5188 TRACE_ERROR("RAND_bytes() failed", QUIC_EV_STATELESS_RST);
5189 goto leave;
5190 }
Frédéric Lécaillee2fb1bf2022-05-09 16:30:55 +02005191
5192 /* Clear the most significant bit, and set the second one */
5193 *pkt = (*pkt & ~0x80) | 0x40;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005194 if (!quic_stateless_reset_token_cpy(NULL, pkt + rndlen, QUIC_STATELESS_RESET_TOKEN_LEN,
Frédéric Lécaillee2fb1bf2022-05-09 16:30:55 +02005195 rxpkt->dcid.data, rxpkt->dcid.len))
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005196 goto leave;
Frédéric Lécaillee2fb1bf2022-05-09 16:30:55 +02005197
Frédéric Lécailleeb791452022-05-24 16:01:39 +02005198 if (sendto(l->rx.fd, pkt, pktlen, 0, (struct sockaddr *)dstaddr, addrlen) < 0)
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005199 goto leave;
Frédéric Lécaillee2fb1bf2022-05-09 16:30:55 +02005200
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005201 ret = 1;
Frédéric Lécailleeb791452022-05-24 16:01:39 +02005202 HA_ATOMIC_INC(&prx_counters->stateless_reset_sent);
Frédéric Lécaillee2fb1bf2022-05-09 16:30:55 +02005203 TRACE_PROTO("stateless reset sent", QUIC_EV_STATELESS_RST, NULL, &rxpkt->dcid);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005204 leave:
5205 TRACE_LEAVE(QUIC_EV_STATELESS_RST);
5206 return ret;
Frédéric Lécaillee2fb1bf2022-05-09 16:30:55 +02005207}
5208
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02005209/* QUIC server only function.
5210 * Add AAD to <add> buffer from <cid> connection ID and <addr> socket address.
Ilya Shipitsin3b64a282022-07-29 22:26:53 +05005211 * This is the responsibility of the caller to check <aad> size is big enough
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02005212 * to contain these data.
5213 * Return the number of bytes copied to <aad>.
5214 */
5215static int quic_generate_retry_token_aad(unsigned char *aad,
5216 uint32_t version,
5217 const struct quic_cid *cid,
5218 const struct sockaddr_storage *addr)
5219{
5220 unsigned char *p;
5221
5222 p = aad;
5223 memcpy(p, &version, sizeof version);
5224 p += sizeof version;
5225 p += quic_saddr_cpy(p, addr);
5226 memcpy(p, cid->data, cid->len);
5227 p += cid->len;
5228
5229 return p - aad;
5230}
5231
5232/* QUIC server only function.
5233 * Generate the token to be used in Retry packets. The token is written to
5234 * <buf> whith <len> as length. <odcid> is the original destination connection
5235 * ID and <dcid> is our side destination connection ID (or client source
5236 * connection ID).
Amaury Denoyelleb76ae692022-01-11 14:16:37 +01005237 * Returns the length of the encoded token or 0 on error.
5238 */
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02005239static int quic_generate_retry_token(unsigned char *buf, size_t len,
5240 const uint32_t version,
5241 const struct quic_cid *odcid,
5242 const struct quic_cid *dcid,
5243 struct sockaddr_storage *addr)
Amaury Denoyelleb76ae692022-01-11 14:16:37 +01005244{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005245 int ret = 0;
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02005246 unsigned char *p;
5247 unsigned char aad[sizeof(uint32_t) + sizeof(in_port_t) +
5248 sizeof(struct in6_addr) + QUIC_HAP_CID_LEN];
5249 size_t aadlen;
5250 unsigned char salt[QUIC_RETRY_TOKEN_SALTLEN];
5251 unsigned char key[QUIC_TLS_KEY_LEN];
5252 unsigned char iv[QUIC_TLS_IV_LEN];
5253 const unsigned char *sec = (const unsigned char *)global.cluster_secret;
5254 size_t seclen = strlen(global.cluster_secret);
5255 EVP_CIPHER_CTX *ctx = NULL;
5256 const EVP_CIPHER *aead = EVP_aes_128_gcm();
5257 uint32_t timestamp = now_ms;
Amaury Denoyelleb76ae692022-01-11 14:16:37 +01005258
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005259 TRACE_ENTER(QUIC_EV_CONN_TXPKT);
5260
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02005261 /* We copy the odcid into the token, prefixed by its one byte
5262 * length, the format token byte. It is followed by an AEAD TAG, and finally
5263 * the random bytes used to derive the secret to encrypt the token.
5264 */
5265 if (1 + dcid->len + 1 + QUIC_TLS_TAG_LEN + sizeof salt > len)
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005266 goto err;
Amaury Denoyelleb76ae692022-01-11 14:16:37 +01005267
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02005268 aadlen = quic_generate_retry_token_aad(aad, version, dcid, addr);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005269 /* TODO: RAND_bytes() should be replaced */
5270 if (RAND_bytes(salt, sizeof salt) != 1) {
5271 TRACE_ERROR("RAND_bytes()", QUIC_EV_CONN_TXPKT);
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02005272 goto err;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005273 }
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02005274
5275 if (!quic_tls_derive_retry_token_secret(EVP_sha256(), key, sizeof key, iv, sizeof iv,
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005276 salt, sizeof salt, sec, seclen)) {
5277 TRACE_ERROR("quic_tls_derive_retry_token_secret() failed", QUIC_EV_CONN_TXPKT);
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02005278 goto err;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005279 }
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02005280
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005281 if (!quic_tls_tx_ctx_init(&ctx, aead, key)) {
5282 TRACE_ERROR("quic_tls_tx_ctx_init() failed", QUIC_EV_CONN_TXPKT);
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02005283 goto err;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005284 }
Amaury Denoyelleb76ae692022-01-11 14:16:37 +01005285
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02005286 /* Token build */
5287 p = buf;
5288 *p++ = QUIC_TOKEN_FMT_RETRY,
5289 *p++ = odcid->len;
5290 memcpy(p, odcid->data, odcid->len);
5291 p += odcid->len;
5292 write_u32(p, htonl(timestamp));
5293 p += sizeof timestamp;
5294
5295 /* Do not encrypt the QUIC_TOKEN_FMT_RETRY byte */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005296 if (!quic_tls_encrypt(buf + 1, p - buf - 1, aad, aadlen, ctx, aead, key, iv)) {
5297 TRACE_ERROR("quic_tls_encrypt() failed", QUIC_EV_CONN_TXPKT);
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02005298 goto err;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005299 }
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02005300
5301 p += QUIC_TLS_TAG_LEN;
5302 memcpy(p, salt, sizeof salt);
5303 p += sizeof salt;
5304 EVP_CIPHER_CTX_free(ctx);
5305
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005306 ret = p - buf;
5307 leave:
5308 TRACE_LEAVE(QUIC_EV_CONN_TXPKT);
5309 return ret;
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02005310
5311 err:
5312 if (ctx)
5313 EVP_CIPHER_CTX_free(ctx);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005314 goto leave;
Amaury Denoyelleb76ae692022-01-11 14:16:37 +01005315}
5316
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02005317/* QUIC server only function.
5318 * Check the validity of the Retry token from <token> buffer with <tokenlen>
5319 * as length. If valid, the ODCID of <qc> QUIC connection will be put
5320 * into <odcid> connection ID. <dcid> is our side destination connection ID
5321 * of client source connection ID.
5322 * Return 1 if succeeded, 0 if not.
5323 */
Frédéric Lécaille301425b2022-06-14 17:40:39 +02005324static int quic_retry_token_check(const unsigned char *token, size_t tokenlen,
5325 const struct quic_version *qv,
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02005326 struct quic_cid *odcid,
5327 const struct quic_cid *dcid,
5328 struct quic_conn *qc,
5329 struct sockaddr_storage *addr)
5330{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005331 int ret = 0;
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02005332 unsigned char buf[128];
5333 unsigned char aad[sizeof(uint32_t) + sizeof(in_port_t) +
5334 sizeof(struct in6_addr) + QUIC_HAP_CID_LEN];
5335 size_t aadlen;
Frédéric Lécaille301425b2022-06-14 17:40:39 +02005336 const unsigned char *salt;
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02005337 unsigned char key[QUIC_TLS_KEY_LEN];
5338 unsigned char iv[QUIC_TLS_IV_LEN];
5339 const unsigned char *sec = (const unsigned char *)global.cluster_secret;
5340 size_t seclen = strlen(global.cluster_secret);
5341 EVP_CIPHER_CTX *ctx = NULL;
5342 const EVP_CIPHER *aead = EVP_aes_128_gcm();
5343
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005344 TRACE_ENTER(QUIC_EV_CONN_LPKT, qc);
5345
5346 if (sizeof buf < tokenlen) {
5347 TRACE_ERROR("too short buffer", QUIC_EV_CONN_LPKT, qc);
5348 goto err;
5349 }
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02005350
Frédéric Lécaille301425b2022-06-14 17:40:39 +02005351 aadlen = quic_generate_retry_token_aad(aad, qv->num, dcid, addr);
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02005352 salt = token + tokenlen - QUIC_RETRY_TOKEN_SALTLEN;
5353 if (!quic_tls_derive_retry_token_secret(EVP_sha256(), key, sizeof key, iv, sizeof iv,
Frédéric Lécaille01d515e2022-06-07 11:39:00 +02005354 salt, QUIC_RETRY_TOKEN_SALTLEN, sec, seclen)) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005355 TRACE_ERROR("Could not derive retry secret", QUIC_EV_CONN_LPKT, qc);
5356 goto err;
Frédéric Lécaille01d515e2022-06-07 11:39:00 +02005357 }
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02005358
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005359 if (!quic_tls_rx_ctx_init(&ctx, aead, key)) {
5360 TRACE_ERROR("quic_tls_rx_ctx_init() failed", QUIC_EV_CONN_LPKT, qc);
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02005361 goto err;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005362 }
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02005363
5364 /* Do not decrypt the QUIC_TOKEN_FMT_RETRY byte */
5365 if (!quic_tls_decrypt2(buf, token + 1, tokenlen - QUIC_RETRY_TOKEN_SALTLEN - 1, aad, aadlen,
Frédéric Lécaille01d515e2022-06-07 11:39:00 +02005366 ctx, aead, key, iv)) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005367 TRACE_ERROR("Could not decrypt retry token", QUIC_EV_CONN_LPKT, qc);
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02005368 goto err;
Frédéric Lécaille01d515e2022-06-07 11:39:00 +02005369 }
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02005370
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005371 if (parse_retry_token(qc, buf, buf + tokenlen - QUIC_RETRY_TOKEN_SALTLEN - 1, odcid)) {
5372 TRACE_ERROR("Error during Initial token parsing", QUIC_EV_CONN_LPKT, qc);
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02005373 goto err;
5374 }
5375
5376 EVP_CIPHER_CTX_free(ctx);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005377
5378 ret = 1;
5379 leave:
5380 TRACE_LEAVE(QUIC_EV_CONN_LPKT, qc);
5381 return ret;
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02005382
5383 err:
5384 if (ctx)
5385 EVP_CIPHER_CTX_free(ctx);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005386 goto leave;
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02005387}
5388
Amaury Denoyelleb76ae692022-01-11 14:16:37 +01005389/* Generate a Retry packet and send it on <fd> socket to <addr> in response to
5390 * the Initial <pkt> packet.
5391 *
5392 * Returns 0 on success else non-zero.
5393 */
5394static int send_retry(int fd, struct sockaddr_storage *addr,
Frédéric Lécaille86845c52022-06-08 19:28:36 +02005395 struct quic_rx_packet *pkt, const struct quic_version *qv)
Amaury Denoyelleb76ae692022-01-11 14:16:37 +01005396{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005397 int ret = 0;
Amaury Denoyelleb76ae692022-01-11 14:16:37 +01005398 unsigned char buf[128];
5399 int i = 0, token_len;
5400 const socklen_t addrlen = get_addr_len(addr);
5401 struct quic_cid scid;
5402
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005403 TRACE_ENTER(QUIC_EV_CONN_TXPKT);
5404
Frédéric Lécaille86845c52022-06-08 19:28:36 +02005405 /* long header + fixed bit + packet type QUIC_PACKET_TYPE_RETRY */
5406 buf[i++] = (QUIC_PACKET_LONG_HEADER_BIT | QUIC_PACKET_FIXED_BIT) |
5407 (quic_pkt_type(QUIC_PACKET_TYPE_RETRY, qv->num) << QUIC_PACKET_TYPE_SHIFT);
Amaury Denoyelleb76ae692022-01-11 14:16:37 +01005408 /* version */
Frédéric Lécaille86845c52022-06-08 19:28:36 +02005409 buf[i++] = *((unsigned char *)&qv->num + 3);
5410 buf[i++] = *((unsigned char *)&qv->num + 2);
5411 buf[i++] = *((unsigned char *)&qv->num + 1);
5412 buf[i++] = *(unsigned char *)&qv->num;
Amaury Denoyelleb76ae692022-01-11 14:16:37 +01005413
5414 /* Use the SCID from <pkt> for Retry DCID. */
5415 buf[i++] = pkt->scid.len;
5416 memcpy(&buf[i], pkt->scid.data, pkt->scid.len);
5417 i += pkt->scid.len;
5418
5419 /* Generate a new CID to be used as SCID for the Retry packet. */
5420 scid.len = QUIC_HAP_CID_LEN;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005421 /* TODO: RAND_bytes() should be replaced */
5422 if (RAND_bytes(scid.data, scid.len) != 1) {
5423 TRACE_ERROR("RAND_bytes() failed", QUIC_EV_CONN_TXPKT);
5424 goto out;
5425 }
Amaury Denoyelleb76ae692022-01-11 14:16:37 +01005426
5427 buf[i++] = scid.len;
5428 memcpy(&buf[i], scid.data, scid.len);
5429 i += scid.len;
5430
5431 /* token */
Frédéric Lécaille86845c52022-06-08 19:28:36 +02005432 if (!(token_len = quic_generate_retry_token(&buf[i], sizeof(buf) - i, qv->num,
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005433 &pkt->dcid, &pkt->scid, addr))) {
5434 TRACE_ERROR("quic_generate_retry_token() failed", QUIC_EV_CONN_TXPKT);
5435 goto out;
5436 }
Frédéric Lécaillecc2764e2022-03-23 14:09:09 +01005437
Amaury Denoyelleb76ae692022-01-11 14:16:37 +01005438 i += token_len;
5439
5440 /* token integrity tag */
5441 if ((&buf[i] - buf < QUIC_TLS_TAG_LEN) ||
5442 !quic_tls_generate_retry_integrity_tag(pkt->dcid.data,
Frédéric Lécaille86845c52022-06-08 19:28:36 +02005443 pkt->dcid.len, buf, i, qv)) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005444 TRACE_ERROR("quic_tls_generate_retry_integrity_tag() failed", QUIC_EV_CONN_TXPKT);
5445 goto out;
Amaury Denoyelleb76ae692022-01-11 14:16:37 +01005446 }
5447
5448 i += QUIC_TLS_TAG_LEN;
5449
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005450 if (sendto(fd, buf, i, 0, (struct sockaddr *)addr, addrlen) < 0) {
5451 TRACE_ERROR("quic_tls_generate_retry_integrity_tag() failed", QUIC_EV_CONN_TXPKT);
5452 goto out;
5453 }
Amaury Denoyelleb76ae692022-01-11 14:16:37 +01005454
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005455 ret = 1;
5456 out:
5457 TRACE_LEAVE(QUIC_EV_CONN_TXPKT);
5458 return !ret;
Amaury Denoyelleb76ae692022-01-11 14:16:37 +01005459}
5460
Amaury Denoyelle8efe0322021-12-15 16:32:56 +01005461/* Retrieve a quic_conn instance from the <pkt> DCID field. If the packet is of
5462 * type INITIAL, the ODCID tree is first used. In this case, <saddr> is
5463 * concatenated to the <pkt> DCID field.
5464 *
5465 * Returns the instance or NULL if not found.
5466 */
Amaury Denoyelled6b16672021-12-23 10:37:19 +01005467static struct quic_conn *retrieve_qc_conn_from_cid(struct quic_rx_packet *pkt,
Amaury Denoyelle8efe0322021-12-15 16:32:56 +01005468 struct listener *l,
5469 struct sockaddr_storage *saddr)
5470{
5471 struct quic_conn *qc = NULL;
5472 struct ebmb_node *node;
5473 struct quic_connection_id *id;
Amaury Denoyelle250ac422021-12-22 11:29:05 +01005474 /* set if the quic_conn is found in the second DCID tree */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005475
5476 TRACE_ENTER(QUIC_EV_CONN_RXPKT);
Amaury Denoyelle8efe0322021-12-15 16:32:56 +01005477
Amaury Denoyelle8efe0322021-12-15 16:32:56 +01005478 /* Look first into ODCIDs tree for INITIAL/0-RTT packets. */
5479 if (pkt->type == QUIC_PACKET_TYPE_INITIAL ||
5480 pkt->type == QUIC_PACKET_TYPE_0RTT) {
5481 /* DCIDs of first packets coming from multiple clients may have
5482 * the same values. Let's distinguish them by concatenating the
5483 * socket addresses.
5484 */
5485 quic_cid_saddr_cat(&pkt->dcid, saddr);
Amaury Denoyelle8524f0f2022-02-08 15:03:40 +01005486 node = ebmb_lookup(&quic_dghdlrs[tid].odcids, pkt->dcid.data,
Amaury Denoyelle8efe0322021-12-15 16:32:56 +01005487 pkt->dcid.len + pkt->dcid.addrlen);
5488 if (node) {
5489 qc = ebmb_entry(node, struct quic_conn, odcid_node);
5490 goto end;
5491 }
5492 }
5493
5494 /* Look into DCIDs tree for non-INITIAL/0-RTT packets. This may be used
5495 * also for INITIAL/0-RTT non-first packets with the final DCID in
5496 * used.
5497 */
Amaury Denoyelle8524f0f2022-02-08 15:03:40 +01005498 node = ebmb_lookup(&quic_dghdlrs[tid].cids, pkt->dcid.data, pkt->dcid.len);
Amaury Denoyelle8efe0322021-12-15 16:32:56 +01005499 if (!node)
5500 goto end;
5501
5502 id = ebmb_entry(node, struct quic_connection_id, node);
5503 qc = id->qc;
Amaury Denoyelle250ac422021-12-22 11:29:05 +01005504
Amaury Denoyelle8efe0322021-12-15 16:32:56 +01005505 /* If found in DCIDs tree, remove the quic_conn from the ODCIDs tree.
5506 * If already done, this is a noop.
5507 */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005508 if (qc)
Amaury Denoyelle250ac422021-12-22 11:29:05 +01005509 ebmb_delete(&qc->odcid_node);
Amaury Denoyelle8efe0322021-12-15 16:32:56 +01005510
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005511 end:
5512 TRACE_ENTER(QUIC_EV_CONN_RXPKT, qc);
Amaury Denoyelle8efe0322021-12-15 16:32:56 +01005513 return qc;
5514}
5515
Amaury Denoyelle33ac3462022-01-18 16:44:34 +01005516/* Try to allocate the <*ssl> SSL session object for <qc> QUIC connection
5517 * with <ssl_ctx> as SSL context inherited settings. Also set the transport
5518 * parameters of this session.
5519 * This is the responsibility of the caller to check the validity of all the
5520 * pointers passed as parameter to this function.
5521 * Return 0 if succeeded, -1 if not. If failed, sets the ->err_code member of <qc->conn> to
5522 * CO_ER_SSL_NO_MEM.
5523 */
5524static int qc_ssl_sess_init(struct quic_conn *qc, SSL_CTX *ssl_ctx, SSL **ssl,
5525 unsigned char *params, size_t params_len)
5526{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005527 int retry, ret = -1;
5528
5529 TRACE_ENTER(QUIC_EV_CONN_NEW, qc);
Amaury Denoyelle33ac3462022-01-18 16:44:34 +01005530
5531 retry = 1;
5532 retry:
5533 *ssl = SSL_new(ssl_ctx);
5534 if (!*ssl) {
5535 if (!retry--)
5536 goto err;
5537
5538 pool_gc(NULL);
5539 goto retry;
5540 }
5541
5542 if (!SSL_set_quic_method(*ssl, &ha_quic_method) ||
Frédéric Lécaille301425b2022-06-14 17:40:39 +02005543 !SSL_set_ex_data(*ssl, ssl_qc_app_data_index, qc)) {
Amaury Denoyelle33ac3462022-01-18 16:44:34 +01005544 SSL_free(*ssl);
5545 *ssl = NULL;
5546 if (!retry--)
5547 goto err;
5548
5549 pool_gc(NULL);
5550 goto retry;
5551 }
5552
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005553 ret = 0;
5554 leave:
5555 TRACE_LEAVE(QUIC_EV_CONN_NEW, qc);
5556 return ret;
Amaury Denoyelle33ac3462022-01-18 16:44:34 +01005557
5558 err:
5559 qc->conn->err_code = CO_ER_SSL_NO_MEM;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005560 goto leave;
Amaury Denoyelle33ac3462022-01-18 16:44:34 +01005561}
5562
Frédéric Lécaille301425b2022-06-14 17:40:39 +02005563/* Finalize <qc> QUIC connection:
5564 * - initialize the Initial QUIC TLS context for negotiated version,
5565 * - derive the secrets for this context,
5566 * - encode the transport parameters to be sent,
5567 * - set them into the TLS stack,
5568 * - initialize ->max_ack_delay and max_idle_timeout,
5569 *
5570 * MUST be called after having received the remote transport parameters.
5571 * Return 1 if succeeded, 0 if not.
5572 */
5573int qc_conn_finalize(struct quic_conn *qc, int server)
5574{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005575 int ret = 0;
Frédéric Lécaille301425b2022-06-14 17:40:39 +02005576 struct quic_transport_params *tx_tp = &qc->tx.params;
5577 struct quic_transport_params *rx_tp = &qc->rx.params;
5578 const struct quic_version *ver;
5579
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005580 TRACE_ENTER(QUIC_EV_CONN_NEW, qc);
5581
Frédéric Lécaille301425b2022-06-14 17:40:39 +02005582 if (tx_tp->version_information.negotiated_version &&
5583 tx_tp->version_information.negotiated_version != qc->original_version) {
5584 qc->negotiated_version =
5585 qc->tx.params.version_information.negotiated_version;
5586 if (!qc_new_isecs(qc, &qc->negotiated_ictx, qc->negotiated_version,
5587 qc->odcid.data, qc->odcid.len, !server))
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005588 goto out;
Frédéric Lécaille301425b2022-06-14 17:40:39 +02005589
5590 ver = qc->negotiated_version;
5591 }
5592 else {
5593 ver = qc->original_version;
5594 }
5595
5596 qc->enc_params_len =
5597 quic_transport_params_encode(qc->enc_params,
5598 qc->enc_params + sizeof qc->enc_params,
5599 &qc->rx.params, ver, 1);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005600 if (!qc->enc_params_len) {
5601 TRACE_ERROR("quic_transport_params_encode() failed", QUIC_EV_CONN_TXPKT);
5602 goto out;
5603 }
Frédéric Lécaille301425b2022-06-14 17:40:39 +02005604
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005605 if (!SSL_set_quic_transport_params(qc->xprt_ctx->ssl, qc->enc_params, qc->enc_params_len)) {
5606 TRACE_ERROR("SSL_set_quic_transport_params() failed", QUIC_EV_CONN_TXPKT);
5607 goto out;
5608 }
Frédéric Lécaille301425b2022-06-14 17:40:39 +02005609
5610 if (tx_tp->max_ack_delay)
5611 qc->max_ack_delay = tx_tp->max_ack_delay;
5612
5613 if (tx_tp->max_idle_timeout && rx_tp->max_idle_timeout)
5614 qc->max_idle_timeout =
5615 QUIC_MIN(tx_tp->max_idle_timeout, rx_tp->max_idle_timeout);
5616 else
5617 qc->max_idle_timeout =
5618 QUIC_MAX(tx_tp->max_idle_timeout, rx_tp->max_idle_timeout);
5619
5620 TRACE_PROTO("\nTX(remote) transp. params.", QUIC_EV_TRANSP_PARAMS, qc, tx_tp);
5621
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005622 ret = 1;
5623 out:
5624 TRACE_LEAVE(QUIC_EV_CONN_NEW, qc);
5625 return ret;
Frédéric Lécaille301425b2022-06-14 17:40:39 +02005626}
5627
Amaury Denoyelle33ac3462022-01-18 16:44:34 +01005628/* Allocate the ssl_sock_ctx from connection <qc>. This creates the tasklet
5629 * used to process <qc> received packets. The allocated context is stored in
5630 * <qc.xprt_ctx>.
5631 *
5632 * Returns 0 on success else non-zero.
5633 */
Frédéric Lécaille3fd92f62022-05-19 14:35:20 +02005634static int qc_conn_alloc_ssl_ctx(struct quic_conn *qc)
Amaury Denoyelle33ac3462022-01-18 16:44:34 +01005635{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005636 int ret = 0;
Amaury Denoyelle33ac3462022-01-18 16:44:34 +01005637 struct bind_conf *bc = qc->li->bind_conf;
5638 struct ssl_sock_ctx *ctx = NULL;
5639
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005640 TRACE_ENTER(QUIC_EV_CONN_NEW, qc);
5641
Amaury Denoyelle33ac3462022-01-18 16:44:34 +01005642 ctx = pool_zalloc(pool_head_quic_conn_ctx);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005643 if (!ctx) {
5644 TRACE_ERROR("SSL context allocation failed", QUIC_EV_CONN_TXPKT);
Amaury Denoyelle33ac3462022-01-18 16:44:34 +01005645 goto err;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005646 }
Amaury Denoyelle33ac3462022-01-18 16:44:34 +01005647
5648 ctx->wait_event.tasklet = tasklet_new();
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005649 if (!ctx->wait_event.tasklet) {
5650 TRACE_ERROR("tasklet_new() failed", QUIC_EV_CONN_TXPKT);
Amaury Denoyelle33ac3462022-01-18 16:44:34 +01005651 goto err;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005652 }
Amaury Denoyelle33ac3462022-01-18 16:44:34 +01005653
5654 ctx->wait_event.tasklet->process = quic_conn_io_cb;
5655 ctx->wait_event.tasklet->context = ctx;
5656 ctx->wait_event.events = 0;
5657 ctx->subs = NULL;
5658 ctx->xprt_ctx = NULL;
5659 ctx->qc = qc;
5660
5661 /* Set tasklet tid based on the SCID selected by us for this
5662 * connection. The upper layer will also be binded on the same thread.
5663 */
Frédéric Lécaille220894a2022-01-26 18:04:50 +01005664 qc->tid = ctx->wait_event.tasklet->tid = quic_get_cid_tid(qc->scid.data);
Amaury Denoyelle33ac3462022-01-18 16:44:34 +01005665
5666 if (qc_is_listener(qc)) {
5667 if (qc_ssl_sess_init(qc, bc->initial_ctx, &ctx->ssl,
5668 qc->enc_params, qc->enc_params_len) == -1) {
5669 goto err;
5670 }
5671
5672 /* Enabling 0-RTT */
5673 if (bc->ssl_conf.early_data)
5674 SSL_set_quic_early_data_enabled(ctx->ssl, 1);
5675
5676 SSL_set_accept_state(ctx->ssl);
5677 }
5678
5679 ctx->xprt = xprt_get(XPRT_QUIC);
5680
5681 /* Store the allocated context in <qc>. */
Frédéric Lécaillefc790062022-03-28 17:10:31 +02005682 qc->xprt_ctx = ctx;
Amaury Denoyelle33ac3462022-01-18 16:44:34 +01005683
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005684 ret = 1;
5685 leave:
5686 TRACE_LEAVE(QUIC_EV_CONN_NEW, qc);
5687 return !ret;
Amaury Denoyelle33ac3462022-01-18 16:44:34 +01005688
5689 err:
5690 if (ctx && ctx->wait_event.tasklet)
5691 tasklet_free(ctx->wait_event.tasklet);
5692 pool_free(pool_head_quic_conn_ctx, ctx);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005693 goto leave;
Amaury Denoyelle33ac3462022-01-18 16:44:34 +01005694}
5695
Frédéric Lécaillef6954c52022-05-21 14:42:21 +02005696/* Check that all the bytes between <buf> included and <end> address
Ilya Shipitsin3b64a282022-07-29 22:26:53 +05005697 * excluded are null. This is the responsibility of the caller to
Frédéric Lécaillef6954c52022-05-21 14:42:21 +02005698 * check that there is at least one byte between <buf> end <end>.
5699 * Return 1 if this all the bytes are null, 0 if not.
5700 */
5701static inline int quic_padding_check(const unsigned char *buf,
5702 const unsigned char *end)
5703{
5704 while (buf < end && !*buf)
5705 buf++;
5706
5707 return buf == end;
5708}
5709
Frédéric Lécaille4646cf32022-04-27 15:09:53 +02005710/* Parse a QUIC packet from UDP datagram found in <buf> buffer with <end> the
5711 * end of this buffer past one byte and populate <pkt> RX packet structure
5712 * with the information collected from the packet.
5713 * This function sets ->len <pkt> field value to the end of the packet past one
5714 * byte to enable the caller to run this function again to continue to parse
Ilya Shipitsin3b64a282022-07-29 22:26:53 +05005715 * the remaining QUIC packets carried by the datagram.
Frédéric Lécaille4646cf32022-04-27 15:09:53 +02005716 * Note that this function always sets this ->len value. If a paquet could
5717 * not be correctly found, ->len value will be set to the remaining number
5718 * bytes in the datagram to entirely consume this latter.
5719 */
5720static void qc_lstnr_pkt_rcv(unsigned char *buf, const unsigned char *end,
5721 struct quic_rx_packet *pkt, int first_pkt,
Frédéric Lécaille1b0707f2022-06-30 11:28:56 +02005722 struct quic_dgram *dgram, struct list **tasklist_head)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005723{
Frédéric Lécaille01cfec72021-12-22 10:17:01 +01005724 unsigned char *beg, *payload;
Amaury Denoyelle76f47ca2021-12-23 10:02:50 +01005725 struct quic_conn *qc, *qc_to_purge = NULL;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005726 struct listener *l;
Frédéric Lécaillecbd59c72022-05-20 08:11:26 +02005727 struct proxy *prx;
5728 struct quic_counters *prx_counters;
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02005729 struct ssl_sock_ctx *conn_ctx;
Frédéric Lécaillecbd59c72022-05-20 08:11:26 +02005730 int drop_no_conn = 0, long_header = 0, io_cb_wakeup = 0;
Frédéric Lécaille324ecda2021-11-02 10:14:44 +01005731 size_t b_cspace;
5732 struct quic_enc_level *qel;
Frédéric Lécaille86845c52022-06-08 19:28:36 +02005733 uint32_t version;
Frédéric Lécaille301425b2022-06-14 17:40:39 +02005734 const struct quic_version *qv = NULL;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005735
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005736 TRACE_ENTER(QUIC_EV_CONN_LPKT);
5737
Frédéric Lécaille01cfec72021-12-22 10:17:01 +01005738 beg = buf;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005739 qc = NULL;
Frédéric Lécailled24c2ec2021-05-31 10:24:49 +02005740 conn_ctx = NULL;
Frédéric Lécaillec4becf52021-11-08 11:23:17 +01005741 qel = NULL;
Frédéric Lécaillecbd59c72022-05-20 08:11:26 +02005742 l = dgram->owner;
5743 prx = l->bind_conf->frontend;
5744 prx_counters = EXTRA_COUNTERS_GET(prx->extra_counters_fe, &quic_stats_module);
Frédéric Lécaille8678eb02021-12-16 18:03:52 +01005745 /* This ist only to please to traces and distinguish the
5746 * packet with parsed packet number from others.
5747 */
5748 pkt->pn_node.key = (uint64_t)-1;
Frédéric Lécaillecbd59c72022-05-20 08:11:26 +02005749 if (end <= buf) {
5750 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT);
5751 goto drop;
5752 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005753
5754 /* Fixed bit */
Frédéric Lécaille01cfec72021-12-22 10:17:01 +01005755 if (!(*buf & QUIC_PACKET_FIXED_BIT)) {
Frédéric Lécaillef6954c52022-05-21 14:42:21 +02005756 if (!first_pkt && quic_padding_check(buf, end)) {
5757 /* Some browsers may pad the remaining datagram space with null bytes.
5758 * That is what we called add padding out of QUIC packets. Such
5759 * datagrams must be considered as valid. But we can only consume
5760 * the remaining space.
5761 */
5762 pkt->len = end - buf;
5763 goto drop_no_conn;
5764 }
5765
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005766 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT);
Frédéric Lécaillecbd59c72022-05-20 08:11:26 +02005767 goto drop;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005768 }
5769
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005770 /* Header form */
Frédéric Lécaille86845c52022-06-08 19:28:36 +02005771 if (!qc_parse_hd_form(pkt, &buf, end, &long_header, &version)) {
Frédéric Lécailleea0ec272022-06-08 13:22:17 +02005772 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT);
5773 goto drop;
5774 }
5775
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005776 if (long_header) {
Frédéric Lécaille2c15a662021-12-22 20:39:12 +01005777 uint64_t len;
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02005778 struct quic_cid odcid;
Frédéric Lécaille301425b2022-06-14 17:40:39 +02005779 int check_token = 0;
Frédéric Lécaille2c15a662021-12-22 20:39:12 +01005780
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005781 TRACE_PROTO("long header packet received", QUIC_EV_CONN_LPKT, qc);
Frédéric Lécaille01cfec72021-12-22 10:17:01 +01005782 if (!quic_packet_read_long_header(&buf, end, pkt)) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005783 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT);
Frédéric Lécaillecbd59c72022-05-20 08:11:26 +02005784 goto drop;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005785 }
5786
Frédéric Lécaille3e266982022-04-27 15:37:28 +02005787 if (pkt->type == QUIC_PACKET_TYPE_0RTT && !l->bind_conf->ssl_conf.early_data) {
5788 TRACE_PROTO("0-RTT packet not supported", QUIC_EV_CONN_LPKT, qc);
Frédéric Lécaillecbd59c72022-05-20 08:11:26 +02005789 drop_no_conn = 1;
Frédéric Lécaille3e266982022-04-27 15:37:28 +02005790 }
5791 else if (pkt->type == QUIC_PACKET_TYPE_INITIAL &&
5792 dgram->len < QUIC_INITIAL_PACKET_MINLEN) {
Frédéric Lécaille87373e72022-04-27 11:42:08 +02005793 TRACE_PROTO("Too short datagram with an Initial packet", QUIC_EV_CONN_LPKT, qc);
Frédéric Lécaille3ccea6d2022-05-23 22:54:54 +02005794 HA_ATOMIC_INC(&prx_counters->too_short_initial_dgram);
Frédéric Lécaillee7df68a2022-08-05 09:34:44 +02005795 goto drop;
Frédéric Lécaille87373e72022-04-27 11:42:08 +02005796 }
5797
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01005798 /* When multiple QUIC packets are coalesced on the same UDP datagram,
5799 * they must have the same DCID.
5800 */
5801 if (!first_pkt &&
5802 (pkt->dcid.len != dgram->dcid_len ||
5803 memcmp(dgram->dcid, pkt->dcid.data, pkt->dcid.len))) {
5804 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT, qc);
Frédéric Lécaillecbd59c72022-05-20 08:11:26 +02005805 goto drop;
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01005806 }
5807
Frédéric Lécaille2c15a662021-12-22 20:39:12 +01005808 /* Retry of Version Negotiation packets are only sent by servers */
Frédéric Lécaille86845c52022-06-08 19:28:36 +02005809 if (pkt->type == QUIC_PACKET_TYPE_RETRY || !version) {
Frédéric Lécaille2c15a662021-12-22 20:39:12 +01005810 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT);
Frédéric Lécaillecbd59c72022-05-20 08:11:26 +02005811 goto drop;
Frédéric Lécaille2c15a662021-12-22 20:39:12 +01005812 }
5813
Amaury Denoyellea22d8602021-11-10 15:17:56 +01005814 /* RFC9000 6. Version Negotiation */
Frédéric Lécaille86845c52022-06-08 19:28:36 +02005815 qv = qc_supported_version(version);
5816 if (!qv) {
Amaury Denoyellea22d8602021-11-10 15:17:56 +01005817 /* unsupported version, send Negotiation packet */
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01005818 if (send_version_negotiation(l->rx.fd, &dgram->saddr, pkt)) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005819 TRACE_ERROR("VN packet not sent", QUIC_EV_CONN_LPKT);
Amaury Denoyellea22d8602021-11-10 15:17:56 +01005820 goto err;
5821 }
5822
Frédéric Lécaille301425b2022-06-14 17:40:39 +02005823 TRACE_PROTO("VN packet sent", QUIC_EV_CONN_LPKT);
Frédéric Lécaille01cfec72021-12-22 10:17:01 +01005824 goto err;
Amaury Denoyellea22d8602021-11-10 15:17:56 +01005825 }
5826
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005827 /* For Initial packets, and for servers (QUIC clients connections),
5828 * there is no Initial connection IDs storage.
5829 */
Amaury Denoyelle8efe0322021-12-15 16:32:56 +01005830 if (pkt->type == QUIC_PACKET_TYPE_INITIAL) {
Frédéric Lécaillef3d078d2021-06-14 14:18:10 +02005831 uint64_t token_len;
Frédéric Lécaillef3d078d2021-06-14 14:18:10 +02005832
Frédéric Lécaille01cfec72021-12-22 10:17:01 +01005833 if (!quic_dec_int(&token_len, (const unsigned char **)&buf, end) ||
5834 end - buf < token_len) {
Frédéric Lécaille301425b2022-06-14 17:40:39 +02005835 TRACE_PROTO("Packet dropped",
5836 QUIC_EV_CONN_LPKT, NULL, NULL, NULL, qv);
Frédéric Lécaillecbd59c72022-05-20 08:11:26 +02005837 goto drop;
Frédéric Lécaillea5da31d2021-12-14 19:44:14 +01005838 }
Amaury Denoyelle8efe0322021-12-15 16:32:56 +01005839
Amaury Denoyelleb76ae692022-01-11 14:16:37 +01005840 /* TODO Retry should be automatically activated if
5841 * suspect network usage is detected.
5842 */
Frédéric Lécailledfd13012022-05-20 16:37:36 +02005843 if (global.cluster_secret) {
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02005844 if (!token_len) {
Willy Tarreau787e92a2022-05-20 16:06:01 +02005845 if (l->bind_conf->options & BC_O_QUIC_FORCE_RETRY) {
Frédéric Lécaille301425b2022-06-14 17:40:39 +02005846 TRACE_PROTO("Initial without token, sending retry",
5847 QUIC_EV_CONN_LPKT, NULL, NULL, NULL, qv);
Frédéric Lécaille86845c52022-06-08 19:28:36 +02005848 if (send_retry(l->rx.fd, &dgram->saddr, pkt, qv)) {
Frédéric Lécaille301425b2022-06-14 17:40:39 +02005849 TRACE_PROTO("Error during Retry generation",
5850 QUIC_EV_CONN_LPKT, NULL, NULL, NULL, qv);
Frédéric Lécailledfd13012022-05-20 16:37:36 +02005851 goto err;
5852 }
5853
5854 HA_ATOMIC_INC(&prx_counters->retry_sent);
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02005855 goto err;
5856 }
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02005857 }
5858 else {
Frédéric Lécaille301425b2022-06-14 17:40:39 +02005859 check_token = 1;
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02005860 }
Amaury Denoyelle5ff1c972022-01-11 14:11:32 +01005861 }
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02005862
5863 pkt->token = buf;
5864 pkt->token_len = token_len;
5865 buf += pkt->token_len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005866 }
Amaury Denoyelle8efe0322021-12-15 16:32:56 +01005867 else if (pkt->type != QUIC_PACKET_TYPE_0RTT) {
Amaury Denoyelled4962512021-12-14 17:17:28 +01005868 if (pkt->dcid.len != QUIC_HAP_CID_LEN) {
Frédéric Lécaille301425b2022-06-14 17:40:39 +02005869 TRACE_PROTO("Packet dropped",
5870 QUIC_EV_CONN_LPKT, NULL, NULL, NULL, qv);
Frédéric Lécaillecbd59c72022-05-20 08:11:26 +02005871 goto drop;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005872 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005873 }
5874
Frédéric Lécaille2c15a662021-12-22 20:39:12 +01005875 if (!quic_dec_int(&len, (const unsigned char **)&buf, end) ||
5876 end - buf < len) {
Frédéric Lécaille301425b2022-06-14 17:40:39 +02005877 TRACE_PROTO("Packet dropped",
5878 QUIC_EV_CONN_LPKT, NULL, NULL, NULL, qv);
Frédéric Lécaillecbd59c72022-05-20 08:11:26 +02005879 goto drop;
Frédéric Lécaillef3d078d2021-06-14 14:18:10 +02005880 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005881
Frédéric Lécaille2c15a662021-12-22 20:39:12 +01005882 payload = buf;
5883 pkt->len = len + payload - beg;
Frédéric Lécaillecbd59c72022-05-20 08:11:26 +02005884 if (drop_no_conn)
5885 goto drop_no_conn;
Frédéric Lécaille2c15a662021-12-22 20:39:12 +01005886
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01005887 qc = retrieve_qc_conn_from_cid(pkt, l, &dgram->saddr);
Frédéric Lécaille301425b2022-06-14 17:40:39 +02005888 if (check_token && pkt->token) {
5889 if (*pkt->token == QUIC_TOKEN_FMT_RETRY) {
5890 const struct quic_version *ver = qc ? qc->original_version : qv;
5891 if (!quic_retry_token_check(pkt->token, pkt->token_len, ver, &odcid,
5892 &pkt->scid, qc, &dgram->saddr)) {
5893 HA_ATOMIC_INC(&prx_counters->retry_error);
5894 TRACE_PROTO("Wrong retry token",
5895 QUIC_EV_CONN_LPKT, qc, NULL, NULL, qv);
5896 /* TODO: RFC 9000 8.1.2 A server SHOULD immediately close the connection
5897 * with an INVALID_TOKEN error.
5898 */
5899 goto drop;
5900 }
5901
5902 HA_ATOMIC_INC(&prx_counters->retry_validated);
5903 }
5904 else {
5905 /* TODO: New token check */
5906 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT, qc, NULL, NULL, qv);
5907 goto drop;
5908 }
5909 }
Amaury Denoyelle8efe0322021-12-15 16:32:56 +01005910 if (!qc) {
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02005911 int ipv4;
Frédéric Lécaillef3d078d2021-06-14 14:18:10 +02005912 struct ebmb_node *n = NULL;
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02005913
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005914 if (pkt->type != QUIC_PACKET_TYPE_INITIAL) {
Frédéric Lécaille301425b2022-06-14 17:40:39 +02005915 TRACE_PROTO("Non Initial packet", QUIC_EV_CONN_LPKT, NULL, NULL, NULL, qv);
Frédéric Lécaillecbd59c72022-05-20 08:11:26 +02005916 goto drop;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005917 }
5918
Willy Tarreau787e92a2022-05-20 16:06:01 +02005919 if (global.cluster_secret && !pkt->token_len && !(l->bind_conf->options & BC_O_QUIC_FORCE_RETRY) &&
Frédéric Lécailleeb791452022-05-24 16:01:39 +02005920 HA_ATOMIC_LOAD(&prx_counters->half_open_conn) >= global.tune.quic_retry_threshold) {
Frédéric Lécaille301425b2022-06-14 17:40:39 +02005921 TRACE_PROTO("Initial without token, sending retry",
5922 QUIC_EV_CONN_LPKT, NULL, NULL, NULL, qv);
Frédéric Lécaille86845c52022-06-08 19:28:36 +02005923 if (send_retry(l->rx.fd, &dgram->saddr, pkt, qv)) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005924 TRACE_ERROR("Error during Retry generation",
Frédéric Lécaille301425b2022-06-14 17:40:39 +02005925 QUIC_EV_CONN_LPKT, NULL, NULL, NULL, qv);
Frédéric Lécailledfd13012022-05-20 16:37:36 +02005926 goto err;
5927 }
5928
5929 HA_ATOMIC_INC(&prx_counters->retry_sent);
5930 goto err;
5931 }
5932
Frédéric Lécaille3f3ff472022-05-12 14:47:59 +02005933 /* RFC 9000 7.2. Negotiating Connection IDs:
5934 * When an Initial packet is sent by a client that has not previously
5935 * received an Initial or Retry packet from the server, the client
5936 * populates the Destination Connection ID field with an unpredictable
5937 * value. This Destination Connection ID MUST be at least 8 bytes in length.
5938 */
Frédéric Lécailledc364042022-01-27 16:51:54 +01005939 if (pkt->dcid.len < QUIC_ODCID_MINLEN) {
Frédéric Lécaille301425b2022-06-14 17:40:39 +02005940 TRACE_PROTO("dropped packet",
5941 QUIC_EV_CONN_LPKT, NULL, NULL, NULL, qv);
Frédéric Lécaillecbd59c72022-05-20 08:11:26 +02005942 goto drop;
Frédéric Lécailledc364042022-01-27 16:51:54 +01005943 }
5944
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01005945 pkt->saddr = dgram->saddr;
5946 ipv4 = dgram->saddr.ss_family == AF_INET;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005947
Frédéric Lécaille86845c52022-06-08 19:28:36 +02005948 qc = qc_new_conn(qv, ipv4, &pkt->dcid, &pkt->scid, &odcid,
Frédéric Lécaille748ece62022-05-21 23:58:40 +02005949 &pkt->saddr, 1, !!pkt->token_len, l);
Frédéric Lécaille6de72872021-06-11 15:44:24 +02005950 if (qc == NULL)
Frédéric Lécaillecbd59c72022-05-20 08:11:26 +02005951 goto drop;
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02005952
Frédéric Lécailleeb791452022-05-24 16:01:39 +02005953 HA_ATOMIC_INC(&prx_counters->half_open_conn);
Frédéric Lécaillef3d078d2021-06-14 14:18:10 +02005954 /* Insert the DCID the QUIC client has chosen (only for listeners) */
Amaury Denoyelle8524f0f2022-02-08 15:03:40 +01005955 n = ebmb_insert(&quic_dghdlrs[tid].odcids, &qc->odcid_node,
Amaury Denoyellec92cbfc2021-12-14 17:20:59 +01005956 qc->odcid.len + qc->odcid.addrlen);
Frédéric Lécaille8370c932021-11-08 17:01:46 +01005957
Amaury Denoyelleaff4ec82021-11-24 15:16:08 +01005958 /* If the insertion failed, it means that another
5959 * thread has already allocated a QUIC connection for
5960 * the same CID. Liberate our allocated connection.
5961 */
5962 if (unlikely(n != &qc->odcid_node)) {
Amaury Denoyelle76f47ca2021-12-23 10:02:50 +01005963 qc_to_purge = qc;
5964
Amaury Denoyelleaff4ec82021-11-24 15:16:08 +01005965 qc = ebmb_entry(n, struct quic_conn, odcid_node);
5966 pkt->qc = qc;
5967 }
Amaury Denoyelle76f47ca2021-12-23 10:02:50 +01005968
Amaury Denoyelle76f47ca2021-12-23 10:02:50 +01005969 if (likely(!qc_to_purge)) {
Frédéric Lécaille8370c932021-11-08 17:01:46 +01005970 /* Enqueue this packet. */
Frédéric Lécaillef67b3562021-11-15 16:21:40 +01005971 pkt->qc = qc;
Frédéric Lécaille8370c932021-11-08 17:01:46 +01005972 }
Amaury Denoyelle76f47ca2021-12-23 10:02:50 +01005973 else {
Frédéric Lécaillef293b692022-03-08 16:59:54 +01005974 quic_conn_release(qc_to_purge);
Amaury Denoyelle76f47ca2021-12-23 10:02:50 +01005975 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005976 }
5977 else {
Frédéric Lécaille8370c932021-11-08 17:01:46 +01005978 pkt->qc = qc;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005979 }
5980 }
5981 else {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02005982 TRACE_PROTO("short header packet received", QUIC_EV_CONN_LPKT, qc);
Frédéric Lécaille01cfec72021-12-22 10:17:01 +01005983 if (end - buf < QUIC_HAP_CID_LEN) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005984 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT);
Frédéric Lécaillecbd59c72022-05-20 08:11:26 +02005985 goto drop;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01005986 }
5987
Frédéric Lécaille01cfec72021-12-22 10:17:01 +01005988 memcpy(pkt->dcid.data, buf, QUIC_HAP_CID_LEN);
Amaury Denoyelleadb22762021-12-14 15:04:14 +01005989 pkt->dcid.len = QUIC_HAP_CID_LEN;
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01005990
5991 /* When multiple QUIC packets are coalesced on the same UDP datagram,
5992 * they must have the same DCID.
5993 */
5994 if (!first_pkt &&
5995 (pkt->dcid.len != dgram->dcid_len ||
5996 memcmp(dgram->dcid, pkt->dcid.data, pkt->dcid.len))) {
5997 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT, qc);
Frédéric Lécaillecbd59c72022-05-20 08:11:26 +02005998 goto drop;
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01005999 }
6000
Frédéric Lécaille01cfec72021-12-22 10:17:01 +01006001 buf += QUIC_HAP_CID_LEN;
6002
6003 /* A short packet is the last one of a UDP datagram. */
6004 payload = buf;
6005 pkt->len = end - beg;
Amaury Denoyelleadb22762021-12-14 15:04:14 +01006006
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01006007 qc = retrieve_qc_conn_from_cid(pkt, l, &dgram->saddr);
Frédéric Lécaille4d118d62021-12-21 14:48:58 +01006008 if (!qc) {
Frédéric Lécaille01cfec72021-12-22 10:17:01 +01006009 size_t pktlen = end - buf;
Frédéric Lécaille4d118d62021-12-21 14:48:58 +01006010 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT, NULL, pkt, &pktlen);
Frédéric Lécailleeb791452022-05-24 16:01:39 +02006011 if (global.cluster_secret && !send_stateless_reset(l, &dgram->saddr, pkt))
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006012 TRACE_ERROR("stateless reset not sent", QUIC_EV_CONN_LPKT, qc);
Frédéric Lécaillecbd59c72022-05-20 08:11:26 +02006013 goto drop;
Frédéric Lécaille4d118d62021-12-21 14:48:58 +01006014 }
6015
Frédéric Lécaille8370c932021-11-08 17:01:46 +01006016 pkt->qc = qc;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006017 }
6018
Frédéric Lécaille59bf2552022-03-28 12:13:09 +02006019 if (qc->flags & QUIC_FL_CONN_CLOSING) {
6020 if (++qc->nb_pkt_since_cc >= qc->nb_pkt_for_cc) {
6021 qc->flags |= QUIC_FL_CONN_IMMEDIATE_CLOSE;
6022 qc->nb_pkt_for_cc++;
6023 qc->nb_pkt_since_cc = 0;
6024 }
6025 /* Skip the entire datagram */
6026 pkt->len = end - beg;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006027 TRACE_STATE("Closing state connection",
Frédéric Lécaille301425b2022-06-14 17:40:39 +02006028 QUIC_EV_CONN_LPKT, pkt->qc, NULL, NULL, qv);
Frédéric Lécaillecbd59c72022-05-20 08:11:26 +02006029 goto drop;
Frédéric Lécaille59bf2552022-03-28 12:13:09 +02006030 }
Amaury Denoyelleadb22762021-12-14 15:04:14 +01006031
6032 /* When multiple QUIC packets are coalesced on the same UDP datagram,
6033 * they must have the same DCID.
6034 *
6035 * This check must be done after the final update to pkt.len to
6036 * properly drop the packet on failure.
6037 */
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01006038 if (first_pkt && !quic_peer_validated_addr(qc) &&
Frédéric Lécaillefc790062022-03-28 17:10:31 +02006039 qc->flags & QUIC_FL_CONN_ANTI_AMPLIFICATION_REACHED) {
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01006040 TRACE_PROTO("PTO timer must be armed after anti-amplication was reached",
Frédéric Lécaille301425b2022-06-14 17:40:39 +02006041 QUIC_EV_CONN_LPKT, qc, NULL, NULL, qv);
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01006042 /* Reset the anti-amplification bit. It will be set again
6043 * when sending the next packet if reached again.
6044 */
Frédéric Lécaillefc790062022-03-28 17:10:31 +02006045 qc->flags &= ~QUIC_FL_CONN_ANTI_AMPLIFICATION_REACHED;
6046 qc->flags |= QUIC_FL_CONN_IO_CB_WAKEUP;
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01006047 io_cb_wakeup = 1;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006048 }
Amaury Denoyelleadb22762021-12-14 15:04:14 +01006049
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01006050 dgram->qc = qc;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006051
Amaury Denoyelle72d86502022-07-13 15:08:23 +02006052 if (qc->flags & QUIC_FL_CONN_IMMEDIATE_CLOSE) {
Frédéric Lécaille301425b2022-06-14 17:40:39 +02006053 TRACE_PROTO("Connection error",
6054 QUIC_EV_CONN_LPKT, qc, NULL, NULL, qv);
Frédéric Lécaille66cbb822021-11-17 11:56:21 +01006055 goto out;
6056 }
6057
Frédéric Lécaille01cfec72021-12-22 10:17:01 +01006058 pkt->raw_len = pkt->len;
Frédéric Lécailled61bc8d2021-12-02 14:46:19 +01006059 quic_rx_pkts_del(qc);
Frédéric Lécaille324ecda2021-11-02 10:14:44 +01006060 b_cspace = b_contig_space(&qc->rx.buf);
6061 if (b_cspace < pkt->len) {
Amaury Denoyelle80d05722022-05-16 18:13:56 +02006062 /* Do not consume buf if space not at the end. */
6063 if (b_tail(&qc->rx.buf) + b_cspace < b_wrap(&qc->rx.buf)) {
Frédéric Lécaille301425b2022-06-14 17:40:39 +02006064 TRACE_PROTO("Packet dropped",
6065 QUIC_EV_CONN_LPKT, qc, NULL, NULL, qv);
Frédéric Lécaille45a16292022-06-29 12:03:34 +02006066 HA_ATOMIC_INC(&prx_counters->dropped_pkt_bufoverrun);
6067 goto drop_no_conn;
Amaury Denoyelle80d05722022-05-16 18:13:56 +02006068 }
6069
Frédéric Lécaille324ecda2021-11-02 10:14:44 +01006070 /* Let us consume the remaining contiguous space. */
Frédéric Lécailled61bc8d2021-12-02 14:46:19 +01006071 if (b_cspace) {
6072 b_putchr(&qc->rx.buf, 0x00);
6073 b_cspace--;
6074 }
Frédéric Lécaille324ecda2021-11-02 10:14:44 +01006075 b_add(&qc->rx.buf, b_cspace);
6076 if (b_contig_space(&qc->rx.buf) < pkt->len) {
Frédéric Lécaille301425b2022-06-14 17:40:39 +02006077 TRACE_PROTO("Too big packet",
6078 QUIC_EV_CONN_LPKT, qc, pkt, &pkt->len, qv);
Frédéric Lécaille45a16292022-06-29 12:03:34 +02006079 HA_ATOMIC_INC(&prx_counters->dropped_pkt_bufoverrun);
6080 goto drop_no_conn;
Frédéric Lécaille324ecda2021-11-02 10:14:44 +01006081 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006082 }
6083
Frédéric Lécaille99897d12022-08-08 10:28:07 +02006084 if (!qc_try_rm_hp(qc, pkt, payload, beg, &qel)) {
Frédéric Lécaille301425b2022-06-14 17:40:39 +02006085 TRACE_PROTO("Packet dropped", QUIC_EV_CONN_LPKT, qc, NULL, NULL, qv);
Frédéric Lécaillecbd59c72022-05-20 08:11:26 +02006086 goto drop;
Frédéric Lécaille1a5e88c2021-05-31 18:04:07 +02006087 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006088
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006089 TRACE_DATA("New packet", QUIC_EV_CONN_LPKT, qc, pkt, NULL, qv);
Frédéric Lécaille324ecda2021-11-02 10:14:44 +01006090 if (pkt->aad_len)
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006091 qc_pkt_insert(qc, pkt, qel);
Frédéric Lécaille66cbb822021-11-17 11:56:21 +01006092 out:
Frédéric Lécaille01abc462021-07-21 09:34:27 +02006093 /* Wake up the connection packet handler task from here only if all
6094 * the contexts have been initialized, especially the mux context
6095 * conn_ctx->conn->ctx. Note that this is ->start xprt callback which
6096 * will start it if these contexts for the connection are not already
6097 * initialized.
6098 */
Frédéric Lécaillefc790062022-03-28 17:10:31 +02006099 conn_ctx = qc->xprt_ctx;
Amaury Denoyellecfa2d562022-01-19 16:01:05 +01006100 if (conn_ctx)
Frédéric Lécaille1b0707f2022-06-30 11:28:56 +02006101 *tasklist_head = tasklet_wakeup_after(*tasklist_head, conn_ctx->wait_event.tasklet);
Frédéric Lécailled24c2ec2021-05-31 10:24:49 +02006102
Frédéric Lécaillecbd59c72022-05-20 08:11:26 +02006103 drop_no_conn:
6104 if (drop_no_conn)
6105 HA_ATOMIC_INC(&prx_counters->dropped_pkt);
Frédéric Lécaille301425b2022-06-14 17:40:39 +02006106 TRACE_LEAVE(QUIC_EV_CONN_LPKT, qc ? qc : NULL, pkt, NULL, qv);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006107
Frédéric Lécaille4646cf32022-04-27 15:09:53 +02006108 return;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006109
Frédéric Lécaillecbd59c72022-05-20 08:11:26 +02006110 drop:
6111 HA_ATOMIC_INC(&prx_counters->dropped_pkt);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006112 err:
Frédéric Lécaille6b663152022-01-04 17:03:11 +01006113 /* Wakeup the I/O handler callback if the PTO timer must be armed.
6114 * This cannot be done by this thread.
6115 */
6116 if (io_cb_wakeup) {
Frédéric Lécaillefc790062022-03-28 17:10:31 +02006117 conn_ctx = qc->xprt_ctx;
Frédéric Lécaille6b663152022-01-04 17:03:11 +01006118 if (conn_ctx && conn_ctx->wait_event.tasklet)
6119 tasklet_wakeup(conn_ctx->wait_event.tasklet);
6120 }
Frédéric Lécaillef7ef9762021-12-31 16:37:58 +01006121 /* If length not found, consume the entire datagram */
Frédéric Lécaille01cfec72021-12-22 10:17:01 +01006122 if (!pkt->len)
6123 pkt->len = end - beg;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006124 TRACE_LEAVE(QUIC_EV_CONN_LPKT, qc ? qc : NULL, pkt, NULL, qv);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006125}
6126
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01006127/* This function builds into <buf> buffer a QUIC long packet header.
6128 * Return 1 if enough room to build this header, 0 if not.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006129 */
6130static int quic_build_packet_long_header(unsigned char **buf, const unsigned char *end,
Frédéric Lécaille301425b2022-06-14 17:40:39 +02006131 int type, size_t pn_len,
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006132 struct quic_conn *qc, const struct quic_version *ver)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006133{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006134 int ret = 0;
6135
6136 TRACE_ENTER(QUIC_EV_CONN_LPKT, qc);
6137
6138 if (end - *buf < sizeof ver->num + qc->dcid.len + qc->scid.len + 3) {
6139 TRACE_DEVEL("not enough room", QUIC_EV_CONN_LPKT, qc);
6140 goto leave;
6141 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006142
Frédéric Lécaille301425b2022-06-14 17:40:39 +02006143 type = quic_pkt_type(type, ver->num);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006144 /* #0 byte flags */
6145 *(*buf)++ = QUIC_PACKET_FIXED_BIT | QUIC_PACKET_LONG_HEADER_BIT |
6146 (type << QUIC_PACKET_TYPE_SHIFT) | (pn_len - 1);
6147 /* Version */
Frédéric Lécaille301425b2022-06-14 17:40:39 +02006148 quic_write_uint32(buf, end, ver->num);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006149 *(*buf)++ = qc->dcid.len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006150 /* Destination connection ID */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006151 if (qc->dcid.len) {
6152 memcpy(*buf, qc->dcid.data, qc->dcid.len);
6153 *buf += qc->dcid.len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006154 }
6155 /* Source connection ID */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006156 *(*buf)++ = qc->scid.len;
6157 if (qc->scid.len) {
6158 memcpy(*buf, qc->scid.data, qc->scid.len);
6159 *buf += qc->scid.len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006160 }
6161
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006162 ret = 1;
6163 leave:
6164 TRACE_LEAVE(QUIC_EV_CONN_LPKT, qc);
6165 return ret;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006166}
6167
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01006168/* This function builds into <buf> buffer a QUIC short packet header.
6169 * Return 1 if enough room to build this header, 0 if not.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006170 */
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01006171static int quic_build_packet_short_header(unsigned char **buf, const unsigned char *end,
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006172 size_t pn_len, struct quic_conn *qc,
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01006173 unsigned char tls_flags)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006174{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006175 int ret = 0;
6176
6177 TRACE_ENTER(QUIC_EV_CONN_TXPKT, qc);
6178
6179 if (end - *buf < 1 + qc->dcid.len) {
6180 TRACE_DEVEL("not enough room", QUIC_EV_CONN_LPKT, qc);
6181 goto leave;
6182 }
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01006183
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006184 /* #0 byte flags */
Frédéric Lécaillea7d2c092021-11-30 11:18:18 +01006185 *(*buf)++ = QUIC_PACKET_FIXED_BIT |
6186 ((tls_flags & QUIC_FL_TLS_KP_BIT_SET) ? QUIC_PACKET_KEY_PHASE_BIT : 0) | (pn_len - 1);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006187 /* Destination connection ID */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006188 if (qc->dcid.len) {
6189 memcpy(*buf, qc->dcid.data, qc->dcid.len);
6190 *buf += qc->dcid.len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006191 }
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01006192
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006193 ret = 1;
6194 leave:
6195 TRACE_LEAVE(QUIC_EV_CONN_TXPKT, qc);
6196 return ret;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006197}
6198
6199/* Apply QUIC header protection to the packet with <buf> as first byte address,
6200 * <pn> as address of the Packet number field, <pnlen> being this field length
6201 * with <aead> as AEAD cipher and <key> as secret key.
6202 * Returns 1 if succeeded or 0 if failed.
6203 */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006204static int quic_apply_header_protection(struct quic_conn *qc,
6205 unsigned char *buf, unsigned char *pn, size_t pnlen,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006206 const EVP_CIPHER *aead, const unsigned char *key)
6207{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006208 int i, outlen, ret = 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006209 EVP_CIPHER_CTX *ctx;
6210 /* We need an IV of at least 5 bytes: one byte for bytes #0
6211 * and at most 4 bytes for the packet number
6212 */
6213 unsigned char mask[5] = {0};
6214
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006215 TRACE_ENTER(QUIC_EV_CONN_TXPKT, qc);
6216
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006217 ctx = EVP_CIPHER_CTX_new();
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006218 if (!ctx) {
6219 TRACE_ERROR("cipher context allocation failed", QUIC_EV_CONN_TXPKT, qc);
6220 goto out;
6221 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006222
6223 if (!EVP_EncryptInit_ex(ctx, aead, NULL, key, pn + QUIC_PACKET_PN_MAXLEN) ||
6224 !EVP_EncryptUpdate(ctx, mask, &outlen, mask, sizeof mask) ||
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006225 !EVP_EncryptFinal_ex(ctx, mask, &outlen)) {
6226 TRACE_ERROR("cipher context allocation failed", QUIC_EV_CONN_TXPKT, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006227 goto out;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006228 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006229
6230 *buf ^= mask[0] & (*buf & QUIC_PACKET_LONG_HEADER_BIT ? 0xf : 0x1f);
6231 for (i = 0; i < pnlen; i++)
6232 pn[i] ^= mask[i + 1];
6233
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006234 EVP_CIPHER_CTX_free(ctx);
6235
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006236 ret = 1;
6237 out:
6238 TRACE_LEAVE(QUIC_EV_CONN_TXPKT, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006239 return ret;
6240}
6241
6242/* Reduce the encoded size of <ack_frm> ACK frame removing the last
6243 * ACK ranges if needed to a value below <limit> in bytes.
6244 * Return 1 if succeeded, 0 if not.
6245 */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006246static int quic_ack_frm_reduce_sz(struct quic_conn *qc,
6247 struct quic_frame *ack_frm, size_t limit)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006248{
6249 size_t room, ack_delay_sz;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006250 int ret = 0;
6251
6252 TRACE_ENTER(QUIC_EV_CONN_TXPKT, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006253
6254 ack_delay_sz = quic_int_getsize(ack_frm->tx_ack.ack_delay);
6255 /* A frame is made of 1 byte for the frame type. */
6256 room = limit - ack_delay_sz - 1;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006257 if (!quic_rm_last_ack_ranges(qc, ack_frm->tx_ack.arngs, room))
6258 goto leave;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006259
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006260 ret = 1 + ack_delay_sz + ack_frm->tx_ack.arngs->enc_sz;
6261 leave:
6262 TRACE_LEAVE(QUIC_EV_CONN_TXPKT, qc);
6263 return ret;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006264}
6265
Frédéric Lécailleedc81462022-02-25 17:44:29 +01006266/* Prepare into <outlist> as most as possible ack-eliciting frame from their
6267 * <inlist> prebuilt frames for <qel> encryption level to be encoded in a buffer
6268 * with <room> as available room, and <*len> the packet Length field initialized
6269 * with the number of bytes already present in this buffer which must be taken
6270 * into an account for the Length packet field value. <headlen> is the number of
6271 * bytes already present in this packet before building frames.
Frédéric Lécaille9445abc2021-08-04 10:49:51 +02006272 *
Frédéric Lécaille9445abc2021-08-04 10:49:51 +02006273 * Update consequently <*len> to reflect the size of these frames built
Frédéric Lécaillecba4cd42022-01-14 20:39:18 +01006274 * by this function. Also attach these frames to <l> frame list.
Frédéric Lécaille573b56b2022-04-25 15:42:56 +02006275 * Return 1 if at least one ack-eleciting frame could be built, 0 if not.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006276 */
Frédéric Lécailleedc81462022-02-25 17:44:29 +01006277static inline int qc_build_frms(struct list *outlist, struct list *inlist,
Frédéric Lécaille9445abc2021-08-04 10:49:51 +02006278 size_t room, size_t *len, size_t headlen,
6279 struct quic_enc_level *qel,
Amaury Denoyelle17a74162021-12-21 14:45:39 +01006280 struct quic_conn *qc)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006281{
Frédéric Lécailleea604992020-12-24 13:01:37 +01006282 int ret;
Frédéric Lécaille82468ea2022-01-14 20:23:22 +01006283 struct quic_frame *cf, *cfbak;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006284
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006285 TRACE_ENTER(QUIC_EV_CONN_BCFRMS, qc);
6286
Frédéric Lécailleea604992020-12-24 13:01:37 +01006287 ret = 0;
Frédéric Lécaillef4e5a7c2022-01-17 17:56:20 +01006288 if (*len > room)
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006289 goto leave;
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02006290
Frédéric Lécailleea604992020-12-24 13:01:37 +01006291 /* If we are not probing we must take into an account the congestion
6292 * control window.
6293 */
Frédéric Lécaillef4e5a7c2022-01-17 17:56:20 +01006294 if (!qel->pktns->tx.pto_probe) {
6295 size_t remain = quic_path_prep_data(qc->path);
6296
6297 if (headlen > remain)
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006298 goto leave;
Frédéric Lécaillef4e5a7c2022-01-17 17:56:20 +01006299
6300 room = QUIC_MIN(room, remain - headlen);
6301 }
6302
Frédéric Lécaille0ac38512021-08-03 16:38:49 +02006303 TRACE_PROTO("************** frames build (headlen)",
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01006304 QUIC_EV_CONN_BCFRMS, qc, &headlen);
Frédéric Lécaille573b56b2022-04-25 15:42:56 +02006305
6306 /* NOTE: switch/case block inside a loop, a successful status must be
6307 * returned by this function only if at least one frame could be built
6308 * in the switch/case block.
6309 */
Frédéric Lécailleedc81462022-02-25 17:44:29 +01006310 list_for_each_entry_safe(cf, cfbak, inlist, list) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006311 /* header length, data length, frame length. */
Frédéric Lécaillea5b1b892021-08-25 17:56:22 +02006312 size_t hlen, dlen, dlen_sz, avail_room, flen;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006313
Frédéric Lécailleea604992020-12-24 13:01:37 +01006314 if (!room)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006315 break;
6316
Frédéric Lécaille0ac38512021-08-03 16:38:49 +02006317 switch (cf->type) {
6318 case QUIC_FT_CRYPTO:
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006319 TRACE_DEVEL(" New CRYPTO frame build (room, len)",
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01006320 QUIC_EV_CONN_BCFRMS, qc, &room, len);
Frédéric Lécaille0ac38512021-08-03 16:38:49 +02006321 /* Compute the length of this CRYPTO frame header */
6322 hlen = 1 + quic_int_getsize(cf->crypto.offset);
6323 /* Compute the data length of this CRyPTO frame. */
6324 dlen = max_stream_data_size(room, *len + hlen, cf->crypto.len);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006325 TRACE_DEVEL(" CRYPTO data length (hlen, crypto.len, dlen)",
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01006326 QUIC_EV_CONN_BCFRMS, qc, &hlen, &cf->crypto.len, &dlen);
Frédéric Lécaille0ac38512021-08-03 16:38:49 +02006327 if (!dlen)
Frédéric Lécaille573b56b2022-04-25 15:42:56 +02006328 continue;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006329
Frédéric Lécaille0ac38512021-08-03 16:38:49 +02006330 /* CRYPTO frame length. */
6331 flen = hlen + quic_int_getsize(dlen) + dlen;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006332 TRACE_DEVEL(" CRYPTO frame length (flen)",
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01006333 QUIC_EV_CONN_BCFRMS, qc, &flen);
Frédéric Lécaille0ac38512021-08-03 16:38:49 +02006334 /* Add the CRYPTO data length and its encoded length to the packet
6335 * length and the length of this length.
6336 */
6337 *len += flen;
6338 room -= flen;
6339 if (dlen == cf->crypto.len) {
6340 /* <cf> CRYPTO data have been consumed. */
Frédéric Lécaille82468ea2022-01-14 20:23:22 +01006341 LIST_DELETE(&cf->list);
Frédéric Lécailleedc81462022-02-25 17:44:29 +01006342 LIST_APPEND(outlist, &cf->list);
Frédéric Lécaille0ac38512021-08-03 16:38:49 +02006343 }
6344 else {
6345 struct quic_frame *new_cf;
6346
Frédéric Lécailleb9171912022-04-21 17:32:10 +02006347 new_cf = pool_zalloc(pool_head_quic_frame);
Frédéric Lécaille0ac38512021-08-03 16:38:49 +02006348 if (!new_cf) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006349 TRACE_ERROR("No memory for new crypto frame", QUIC_EV_CONN_BCFRMS, qc);
Frédéric Lécaille573b56b2022-04-25 15:42:56 +02006350 continue;
Frédéric Lécaille0ac38512021-08-03 16:38:49 +02006351 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006352
Frédéric Lécailleb9171912022-04-21 17:32:10 +02006353 LIST_INIT(&new_cf->reflist);
Frédéric Lécaille0ac38512021-08-03 16:38:49 +02006354 new_cf->type = QUIC_FT_CRYPTO;
6355 new_cf->crypto.len = dlen;
6356 new_cf->crypto.offset = cf->crypto.offset;
6357 new_cf->crypto.qel = qel;
Frédéric Lécailleedc81462022-02-25 17:44:29 +01006358 LIST_APPEND(outlist, &new_cf->list);
Frédéric Lécaille0ac38512021-08-03 16:38:49 +02006359 /* Consume <dlen> bytes of the current frame. */
6360 cf->crypto.len -= dlen;
6361 cf->crypto.offset += dlen;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006362 }
Frédéric Lécaille0ac38512021-08-03 16:38:49 +02006363 break;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006364
Frédéric Lécaille0ac38512021-08-03 16:38:49 +02006365 case QUIC_FT_STREAM_8 ... QUIC_FT_STREAM_F:
Frédéric Lécaille77cb38d2022-04-27 07:17:56 +02006366 if (cf->flags & QUIC_FL_TX_FRAME_LOST) {
6367 struct eb64_node *node = NULL;
6368 struct qc_stream_desc *stream_desc = NULL;
6369 struct quic_stream *strm = &cf->stream;
6370
6371 /* As this frame has been already lost, ensure the stream is always
6372 * available or the range of this frame is not consumed before
6373 * resending it.
6374 */
6375 node = eb64_lookup(&qc->streams_by_id, strm->id);
6376 if (!node) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006377 TRACE_DEVEL("released stream", QUIC_EV_CONN_PRSAFRM, qc, cf);
Frédéric Lécaille77cb38d2022-04-27 07:17:56 +02006378 LIST_DELETE(&cf->list);
6379 pool_free(pool_head_quic_frame, cf);
6380 continue;
6381 }
6382
6383 stream_desc = eb64_entry(node, struct qc_stream_desc, by_id);
6384 if (strm->offset.key + strm->len <= stream_desc->ack_offset) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006385 TRACE_DEVEL("ignored frame frame in already acked range",
Frédéric Lécaillefdc1b962022-05-31 12:04:42 +02006386 QUIC_EV_CONN_PRSAFRM, qc, cf);
Frédéric Lécaille77cb38d2022-04-27 07:17:56 +02006387 LIST_DELETE(&cf->list);
6388 pool_free(pool_head_quic_frame, cf);
6389 continue;
6390 }
6391 else if (strm->offset.key < stream_desc->ack_offset) {
6392 strm->offset.key = stream_desc->ack_offset;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006393 TRACE_DEVEL("updated partially acked frame",
Frédéric Lécaillefdc1b962022-05-31 12:04:42 +02006394 QUIC_EV_CONN_PRSAFRM, qc, cf);
Frédéric Lécaille77cb38d2022-04-27 07:17:56 +02006395 }
6396 }
Frédéric Lécaillea5b1b892021-08-25 17:56:22 +02006397 /* Note that these frames are accepted in short packets only without
6398 * "Length" packet field. Here, <*len> is used only to compute the
6399 * sum of the lengths of the already built frames for this packet.
Frédéric Lécailled8b84432021-12-10 15:18:36 +01006400 *
6401 * Compute the length of this STREAM frame "header" made a all the field
Frédéric Lécaillea5b1b892021-08-25 17:56:22 +02006402 * excepting the variable ones. Note that +1 is for the type of this frame.
6403 */
6404 hlen = 1 + quic_int_getsize(cf->stream.id) +
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02006405 ((cf->type & QUIC_STREAM_FRAME_TYPE_OFF_BIT) ? quic_int_getsize(cf->stream.offset.key) : 0);
Frédéric Lécaillea5b1b892021-08-25 17:56:22 +02006406 /* Compute the data length of this STREAM frame. */
6407 avail_room = room - hlen - *len;
Frédéric Lécaille573b56b2022-04-25 15:42:56 +02006408 if ((ssize_t)avail_room <= 0)
6409 continue;
6410
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006411 TRACE_DEVEL(" New STREAM frame build (room, len)",
Frédéric Lécailleadc76412022-08-08 16:09:46 +02006412 QUIC_EV_CONN_BCFRMS, qc, &room, len);
Frédéric Lécaillea5b1b892021-08-25 17:56:22 +02006413 if (cf->type & QUIC_STREAM_FRAME_TYPE_LEN_BIT) {
6414 dlen = max_available_room(avail_room, &dlen_sz);
6415 if (dlen > cf->stream.len) {
6416 dlen = cf->stream.len;
6417 }
6418 dlen_sz = quic_int_getsize(dlen);
6419 flen = hlen + dlen_sz + dlen;
6420 }
6421 else {
Frédéric Lécaille628e89c2022-06-24 12:13:53 +02006422 dlen = QUIC_MIN((uint64_t)avail_room, cf->stream.len);
Frédéric Lécaillea5b1b892021-08-25 17:56:22 +02006423 flen = hlen + dlen;
6424 }
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006425 TRACE_DEVEL(" STREAM data length (hlen, stream.len, dlen)",
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01006426 QUIC_EV_CONN_BCFRMS, qc, &hlen, &cf->stream.len, &dlen);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006427 TRACE_DEVEL(" STREAM frame length (flen)",
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01006428 QUIC_EV_CONN_BCFRMS, qc, &flen);
Frédéric Lécaillea5b1b892021-08-25 17:56:22 +02006429 /* Add the STREAM data length and its encoded length to the packet
6430 * length and the length of this length.
6431 */
6432 *len += flen;
6433 room -= flen;
6434 if (dlen == cf->stream.len) {
6435 /* <cf> STREAM data have been consumed. */
Frédéric Lécaille82468ea2022-01-14 20:23:22 +01006436 LIST_DELETE(&cf->list);
Frédéric Lécailleedc81462022-02-25 17:44:29 +01006437 LIST_APPEND(outlist, &cf->list);
Amaury Denoyelle54445d02022-03-10 16:44:14 +01006438
Amaury Denoyelle7272cd72022-03-29 15:15:54 +02006439 /* The MUX stream might be released at this
6440 * stage. This can most notably happen on
6441 * retransmission.
6442 */
6443 if (qc->mux_state == QC_MUX_READY &&
6444 !cf->stream.stream->release) {
6445 qcc_streams_sent_done(cf->stream.stream->ctx,
6446 cf->stream.len,
6447 cf->stream.offset.key);
6448 }
Frédéric Lécaillea5b1b892021-08-25 17:56:22 +02006449 }
6450 else {
6451 struct quic_frame *new_cf;
Amaury Denoyelle642ab062022-02-23 10:54:42 +01006452 struct buffer cf_buf;
Frédéric Lécaillea5b1b892021-08-25 17:56:22 +02006453
6454 new_cf = pool_zalloc(pool_head_quic_frame);
6455 if (!new_cf) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006456 TRACE_ERROR("No memory for new STREAM frame", QUIC_EV_CONN_BCFRMS, qc);
Frédéric Lécaille573b56b2022-04-25 15:42:56 +02006457 continue;
Frédéric Lécaillea5b1b892021-08-25 17:56:22 +02006458 }
6459
Frédéric Lécailleb9171912022-04-21 17:32:10 +02006460 LIST_INIT(&new_cf->reflist);
Frédéric Lécaillea5b1b892021-08-25 17:56:22 +02006461 new_cf->type = cf->type;
Amaury Denoyelle7272cd72022-03-29 15:15:54 +02006462 new_cf->stream.stream = cf->stream.stream;
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02006463 new_cf->stream.buf = cf->stream.buf;
Frédéric Lécaillea5b1b892021-08-25 17:56:22 +02006464 new_cf->stream.id = cf->stream.id;
6465 if (cf->type & QUIC_STREAM_FRAME_TYPE_OFF_BIT)
6466 new_cf->stream.offset = cf->stream.offset;
6467 new_cf->stream.len = dlen;
6468 new_cf->type |= QUIC_STREAM_FRAME_TYPE_LEN_BIT;
6469 /* FIN bit reset */
6470 new_cf->type &= ~QUIC_STREAM_FRAME_TYPE_FIN_BIT;
6471 new_cf->stream.data = cf->stream.data;
Frédéric Lécailleedc81462022-02-25 17:44:29 +01006472 LIST_APPEND(outlist, &new_cf->list);
Frédéric Lécaillea5b1b892021-08-25 17:56:22 +02006473 cf->type |= QUIC_STREAM_FRAME_TYPE_OFF_BIT;
6474 /* Consume <dlen> bytes of the current frame. */
Amaury Denoyelle642ab062022-02-23 10:54:42 +01006475 cf_buf = b_make(b_orig(cf->stream.buf),
6476 b_size(cf->stream.buf),
6477 (char *)cf->stream.data - b_orig(cf->stream.buf), 0);
Frédéric Lécaillea5b1b892021-08-25 17:56:22 +02006478 cf->stream.len -= dlen;
Frédéric Lécaille785d3bd2021-09-10 09:13:39 +02006479 cf->stream.offset.key += dlen;
Amaury Denoyelle642ab062022-02-23 10:54:42 +01006480 cf->stream.data = (unsigned char *)b_peek(&cf_buf, dlen);
Amaury Denoyelle54445d02022-03-10 16:44:14 +01006481
Amaury Denoyelle7272cd72022-03-29 15:15:54 +02006482 /* The MUX stream might be released at this
6483 * stage. This can most notably happen on
6484 * retransmission.
6485 */
6486 if (qc->mux_state == QC_MUX_READY &&
6487 !cf->stream.stream->release) {
6488 qcc_streams_sent_done(new_cf->stream.stream->ctx,
6489 new_cf->stream.len,
6490 new_cf->stream.offset.key);
6491 }
Frédéric Lécaillea5b1b892021-08-25 17:56:22 +02006492 }
Amaury Denoyelle54445d02022-03-10 16:44:14 +01006493
6494 /* TODO the MUX is notified about the frame sending via
6495 * previous qcc_streams_sent_done call. However, the
6496 * sending can fail later, for example if the sendto
6497 * system call returns an error. As the MUX has been
6498 * notified, the transport layer is responsible to
6499 * bufferize and resent the announced data later.
6500 */
6501
Frédéric Lécaille0ac38512021-08-03 16:38:49 +02006502 break;
6503
6504 default:
6505 flen = qc_frm_len(cf);
6506 BUG_ON(!flen);
6507 if (flen > room)
6508 continue;
6509
6510 *len += flen;
6511 room -= flen;
Frédéric Lécaille82468ea2022-01-14 20:23:22 +01006512 LIST_DELETE(&cf->list);
Frédéric Lécailleedc81462022-02-25 17:44:29 +01006513 LIST_APPEND(outlist, &cf->list);
Frédéric Lécaille0ac38512021-08-03 16:38:49 +02006514 break;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006515 }
Frédéric Lécaille573b56b2022-04-25 15:42:56 +02006516
6517 /* Successful status as soon as a frame could be built */
Frédéric Lécailleea604992020-12-24 13:01:37 +01006518 ret = 1;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006519 }
6520
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006521 leave:
6522 TRACE_LEAVE(QUIC_EV_CONN_BCFRMS, qc);
Frédéric Lécailleea604992020-12-24 13:01:37 +01006523 return ret;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006524}
6525
Amaury Denoyelle0933c7b2022-07-18 14:11:50 +02006526/* Generate a CONNECTION_CLOSE frame for <qc> on <qel> encryption level. <out>
6527 * is used as return parameter and should be zero'ed by the caller.
6528 */
6529static void qc_build_cc_frm(struct quic_conn *qc, struct quic_enc_level *qel,
6530 struct quic_frame *out)
6531{
6532 /* TODO improve CONNECTION_CLOSE on Initial/Handshake encryption levels
6533 *
6534 * A CONNECTION_CLOSE frame should be sent in several packets with
6535 * different encryption levels depending on the client context. This is
6536 * to ensure that the client can decrypt it. See RFC 9000 10.2.3 for
6537 * more details on how to implement it.
6538 */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006539 TRACE_ENTER(QUIC_EV_CONN_BFRM, qc);
6540
Amaury Denoyelle0933c7b2022-07-18 14:11:50 +02006541
6542 if (qc->err.app) {
6543 if (unlikely(qel == &qc->els[QUIC_TLS_ENC_LEVEL_INITIAL] ||
6544 qel == &qc->els[QUIC_TLS_ENC_LEVEL_HANDSHAKE])) {
6545 /* RFC 9000 10.2.3. Immediate Close during the Handshake
6546 *
6547 * Sending a CONNECTION_CLOSE of type 0x1d in an Initial or Handshake
6548 * packet could expose application state or be used to alter application
6549 * state. A CONNECTION_CLOSE of type 0x1d MUST be replaced by a
6550 * CONNECTION_CLOSE of type 0x1c when sending the frame in Initial or
6551 * Handshake packets. Otherwise, information about the application
6552 * state might be revealed. Endpoints MUST clear the value of the
6553 * Reason Phrase field and SHOULD use the APPLICATION_ERROR code when
6554 * converting to a CONNECTION_CLOSE of type 0x1c.
6555 */
6556 out->type = QUIC_FT_CONNECTION_CLOSE;
6557 out->connection_close.error_code = QC_ERR_APPLICATION_ERROR;
6558 out->connection_close.reason_phrase_len = 0;
6559 }
6560 else {
6561 out->type = QUIC_FT_CONNECTION_CLOSE_APP;
6562 out->connection_close.error_code = qc->err.code;
6563 }
6564 }
6565 else {
6566 out->type = QUIC_FT_CONNECTION_CLOSE;
6567 out->connection_close.error_code = qc->err.code;
6568 }
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006569 TRACE_LEAVE(QUIC_EV_CONN_BFRM, qc);
6570
Amaury Denoyelle0933c7b2022-07-18 14:11:50 +02006571}
6572
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02006573/* This function builds a clear packet from <pkt> information (its type)
Frédéric Lécaille9445abc2021-08-04 10:49:51 +02006574 * into a buffer with <pos> as position pointer and <qel> as QUIC TLS encryption
6575 * level for <conn> QUIC connection and <qel> as QUIC TLS encryption level,
Frédéric Lécaille28c7ea32022-02-25 17:41:39 +01006576 * filling the buffer with as much frames as possible from <frms> list of
6577 * prebuilt frames.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006578 * The trailing QUIC_TLS_TAG_LEN bytes of this packet are not built. But they are
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02006579 * reserved so that to ensure there is enough room to build this AEAD TAG after
Frédéric Lécaille9445abc2021-08-04 10:49:51 +02006580 * having returned from this function.
6581 * This function also updates the value of <buf_pn> pointer to point to the packet
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006582 * number field in this packet. <pn_len> will also have the packet number
6583 * length as value.
6584 *
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01006585 * Return 1 if succeeded (enough room to buile this packet), O if not.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006586 */
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01006587static int qc_do_build_pkt(unsigned char *pos, const unsigned char *end,
6588 size_t dglen, struct quic_tx_packet *pkt,
6589 int64_t pn, size_t *pn_len, unsigned char **buf_pn,
Frédéric Lécaille77ac6f52022-06-21 15:14:59 +02006590 int force_ack, int padding, int cc, int probe,
Frédéric Lécaille28c7ea32022-02-25 17:41:39 +01006591 struct quic_enc_level *qel, struct quic_conn *qc,
Frédéric Lécaille301425b2022-06-14 17:40:39 +02006592 const struct quic_version *ver, struct list *frms)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006593{
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02006594 unsigned char *beg;
Frédéric Lécaille28f51fa2021-11-09 14:12:12 +01006595 size_t len, len_sz, len_frms, padding_len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006596 struct quic_frame frm = { .type = QUIC_FT_CRYPTO, };
6597 struct quic_frame ack_frm = { .type = QUIC_FT_ACK, };
Amaury Denoyellef9e190e2022-05-23 16:12:15 +02006598 struct quic_frame cc_frm = { };
Frédéric Lécaille28f51fa2021-11-09 14:12:12 +01006599 size_t ack_frm_len, head_len;
Frédéric Lécaille141982a2022-03-15 18:44:20 +01006600 int64_t rx_largest_acked_pn;
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01006601 int add_ping_frm;
Frédéric Lécaillecba4cd42022-01-14 20:39:18 +01006602 struct list frm_list = LIST_HEAD_INIT(frm_list);
Frédéric Lécaillee2a1c1b2022-03-17 11:28:10 +01006603 struct quic_frame *cf;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006604 int must_ack, ret = 0;
Frédéric Lécaille77ac6f52022-06-21 15:14:59 +02006605 int nb_aepkts_since_last_ack;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006606
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006607 TRACE_ENTER(QUIC_EV_CONN_TXPKT, qc);
6608
Frédéric Lécailleea604992020-12-24 13:01:37 +01006609 /* Length field value with CRYPTO frames if present. */
6610 len_frms = 0;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02006611 beg = pos;
Frédéric Lécailleb0021452022-03-29 11:42:03 +02006612 /* When not probing, and no immediate close is required, reduce the size of this
6613 * buffer to respect the congestion controller window.
6614 * This size will be limited if we have ack-eliciting frames to send from <frms>.
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01006615 */
Frédéric Lécailleb0021452022-03-29 11:42:03 +02006616 if (!probe && !LIST_ISEMPTY(frms) && !cc) {
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01006617 size_t path_room;
6618
Amaury Denoyelle17a74162021-12-21 14:45:39 +01006619 path_room = quic_path_prep_data(qc->path);
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01006620 if (end - beg > path_room)
6621 end = beg + path_room;
6622 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006623
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01006624 /* Ensure there is enough room for the TLS encryption tag and a zero token
6625 * length field if any.
6626 */
6627 if (end - pos < QUIC_TLS_TAG_LEN +
6628 (pkt->type == QUIC_PACKET_TYPE_INITIAL ? 1 : 0))
6629 goto no_room;
6630
6631 end -= QUIC_TLS_TAG_LEN;
Frédéric Lécaille205e4f32022-03-28 17:38:27 +02006632 rx_largest_acked_pn = qel->pktns->rx.largest_acked_pn;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006633 /* packet number length */
Frédéric Lécaille141982a2022-03-15 18:44:20 +01006634 *pn_len = quic_packet_number_length(pn, rx_largest_acked_pn);
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02006635 /* Build the header */
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01006636 if ((pkt->type == QUIC_PACKET_TYPE_SHORT &&
Amaury Denoyelle17a74162021-12-21 14:45:39 +01006637 !quic_build_packet_short_header(&pos, end, *pn_len, qc, qel->tls_ctx.flags)) ||
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01006638 (pkt->type != QUIC_PACKET_TYPE_SHORT &&
Frédéric Lécaille301425b2022-06-14 17:40:39 +02006639 !quic_build_packet_long_header(&pos, end, pkt->type, *pn_len, qc, ver)))
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01006640 goto no_room;
6641
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006642 /* Encode the token length (0) for an Initial packet. */
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02006643 if (pkt->type == QUIC_PACKET_TYPE_INITIAL)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006644 *pos++ = 0;
Frédéric Lécaille28f51fa2021-11-09 14:12:12 +01006645 head_len = pos - beg;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006646 /* Build an ACK frame if required. */
6647 ack_frm_len = 0;
Frédéric Lécaille77ac6f52022-06-21 15:14:59 +02006648 nb_aepkts_since_last_ack = qel->pktns->rx.nb_aepkts_since_last_ack;
6649 must_ack = !qel->pktns->tx.pto_probe &&
6650 (force_ack || ((qel->pktns->flags & QUIC_FL_PKTNS_ACK_REQUIRED) &&
6651 (LIST_ISEMPTY(frms) || nb_aepkts_since_last_ack >= QUIC_MAX_RX_AEPKTS_SINCE_LAST_ACK)));
6652 if (force_ack || must_ack) {
Frédéric Lécaille7cc8b312022-05-05 12:04:28 +02006653 struct quic_arngs *arngs = &qel->pktns->rx.arngs;
Frédéric Lécailleb0021452022-03-29 11:42:03 +02006654 BUG_ON(eb_is_empty(&qel->pktns->rx.arngs.root));
Frédéric Lécaille7cc8b312022-05-05 12:04:28 +02006655 ack_frm.tx_ack.arngs = arngs;
6656 if (qel->pktns->flags & QUIC_FL_PKTNS_NEW_LARGEST_PN) {
6657 qel->pktns->tx.ack_delay =
6658 quic_compute_ack_delay_us(qel->pktns->rx.largest_time_received, qc);
6659 qel->pktns->flags &= ~QUIC_FL_PKTNS_NEW_LARGEST_PN;
6660 }
6661 ack_frm.tx_ack.ack_delay = qel->pktns->tx.ack_delay;
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02006662 /* XXX BE CAREFUL XXX : here we reserved at least one byte for the
6663 * smallest frame (PING) and <*pn_len> more for the packet number. Note
6664 * that from here, we do not know if we will have to send a PING frame.
6665 * This will be decided after having computed the ack-eliciting frames
6666 * to be added to this packet.
6667 */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006668 ack_frm_len = quic_ack_frm_reduce_sz(qc, &ack_frm, end - 1 - *pn_len - pos);
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01006669 if (!ack_frm_len)
6670 goto no_room;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006671 }
6672
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02006673 /* Length field value without the ack-eliciting frames. */
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006674 len = ack_frm_len + *pn_len;
Frédéric Lécaille1fc5e162021-11-22 14:25:57 +01006675 len_frms = 0;
Frédéric Lécaille28c7ea32022-02-25 17:41:39 +01006676 if (!cc && !LIST_ISEMPTY(frms)) {
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01006677 ssize_t room = end - pos;
Frédéric Lécailleea604992020-12-24 13:01:37 +01006678
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006679 TRACE_DEVEL("Avail. ack eliciting frames", QUIC_EV_CONN_FRMLIST, qc, frms);
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02006680 /* Initialize the length of the frames built below to <len>.
6681 * If any frame could be successfully built by qc_build_frms(),
6682 * we will have len_frms > len.
6683 */
6684 len_frms = len;
Frédéric Lécailleedc81462022-02-25 17:44:29 +01006685 if (!qc_build_frms(&frm_list, frms,
6686 end - pos, &len_frms, pos - beg, qel, qc)) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006687 TRACE_DEVEL("Not enough room", QUIC_EV_CONN_TXPKT,
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01006688 qc, NULL, NULL, &room);
Frédéric Lécaille834399c2022-04-25 17:17:07 +02006689 if (!ack_frm_len && !qel->pktns->tx.pto_probe)
6690 goto no_room;
Amaury Denoyelle17a74162021-12-21 14:45:39 +01006691 }
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01006692 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006693
Frédéric Lécaille28f51fa2021-11-09 14:12:12 +01006694 /* Length (of the remaining data). Must not fail because, the buffer size
6695 * has been checked above. Note that we have reserved QUIC_TLS_TAG_LEN bytes
6696 * for the encryption tag. It must be taken into an account for the length
6697 * of this packet.
6698 */
6699 if (len_frms)
6700 len = len_frms + QUIC_TLS_TAG_LEN;
6701 else
6702 len += QUIC_TLS_TAG_LEN;
Frédéric Lécaille66cbb822021-11-17 11:56:21 +01006703 /* CONNECTION_CLOSE frame */
6704 if (cc) {
Amaury Denoyelle0933c7b2022-07-18 14:11:50 +02006705 qc_build_cc_frm(qc, qel, &cc_frm);
Frédéric Lécaille66cbb822021-11-17 11:56:21 +01006706 len += qc_frm_len(&cc_frm);
6707 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006708 add_ping_frm = 0;
6709 padding_len = 0;
Frédéric Lécaille28f51fa2021-11-09 14:12:12 +01006710 len_sz = quic_int_getsize(len);
6711 /* Add this packet size to <dglen> */
6712 dglen += head_len + len_sz + len;
6713 if (padding && dglen < QUIC_INITIAL_PACKET_MINLEN) {
6714 /* This is a maximum padding size */
6715 padding_len = QUIC_INITIAL_PACKET_MINLEN - dglen;
6716 /* The length field value is of this packet is <len> + <padding_len>
6717 * the size of which may be greater than the initial computed size
Ilya Shipitsin5e87bcf2021-12-25 11:45:52 +05006718 * <len_sz>. So, let's deduce the difference between these to packet
Frédéric Lécaille28f51fa2021-11-09 14:12:12 +01006719 * sizes from <padding_len>.
6720 */
6721 padding_len -= quic_int_getsize(len + padding_len) - len_sz;
6722 len += padding_len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006723 }
Frédéric Lécaillecba4cd42022-01-14 20:39:18 +01006724 else if (LIST_ISEMPTY(&frm_list) || len_frms == len) {
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006725 if (qel->pktns->tx.pto_probe) {
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02006726 /* If we cannot send a frame, we send a PING frame. */
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006727 add_ping_frm = 1;
6728 len += 1;
6729 }
6730 /* If there is no frame at all to follow, add at least a PADDING frame. */
Frédéric Lécaille66cbb822021-11-17 11:56:21 +01006731 if (!ack_frm_len && !cc)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006732 len += padding_len = QUIC_PACKET_PN_MAXLEN - *pn_len;
6733 }
6734
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01006735 if (pkt->type != QUIC_PACKET_TYPE_SHORT && !quic_enc_int(&pos, end, len))
6736 goto no_room;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006737
6738 /* Packet number field address. */
6739 *buf_pn = pos;
6740
6741 /* Packet number encoding. */
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01006742 if (!quic_packet_number_encode(&pos, end, pn, *pn_len))
6743 goto no_room;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006744
Frédéric Lécaille141982a2022-03-15 18:44:20 +01006745 if (ack_frm_len) {
6746 if (!qc_build_frm(&pos, end, &ack_frm, pkt, qc))
6747 goto no_room;
6748
6749 pkt->largest_acked_pn = quic_pktns_get_largest_acked_pn(qel->pktns);
Frédéric Lécailleb0021452022-03-29 11:42:03 +02006750 pkt->flags |= QUIC_FL_TX_PACKET_ACK;
Frédéric Lécaille141982a2022-03-15 18:44:20 +01006751 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006752
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02006753 /* Ack-eliciting frames */
Frédéric Lécaillecba4cd42022-01-14 20:39:18 +01006754 if (!LIST_ISEMPTY(&frm_list)) {
Frédéric Lécaillecba4cd42022-01-14 20:39:18 +01006755 list_for_each_entry(cf, &frm_list, list) {
Frédéric Lécailledcc74ff2022-03-18 17:49:29 +01006756 unsigned char *spos = pos;
6757
6758 if (!qc_build_frm(&spos, end, cf, pkt, qc)) {
Frédéric Lécaille133e8a72020-12-18 09:33:27 +01006759 ssize_t room = end - pos;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006760 TRACE_DEVEL("Not enough room", QUIC_EV_CONN_TXPKT,
Amaury Denoyelle7aaeb5b2021-12-21 14:29:15 +01006761 qc, NULL, NULL, &room);
Frédéric Lécailledcc74ff2022-03-18 17:49:29 +01006762 /* TODO: this should not have happened if qc_build_frms()
6763 * had correctly computed and sized the frames to be
6764 * added to this packet. Note that <cf> was added
6765 * from <frm_list> to <frms> list by qc_build_frms().
6766 */
6767 LIST_DELETE(&cf->list);
6768 LIST_INSERT(frms, &cf->list);
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01006769 break;
Frédéric Lécaille133e8a72020-12-18 09:33:27 +01006770 }
Frédéric Lécailledcc74ff2022-03-18 17:49:29 +01006771
6772 pos = spos;
Frédéric Lécaillee2a1c1b2022-03-17 11:28:10 +01006773 quic_tx_packet_refinc(pkt);
6774 cf->pkt = pkt;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006775 }
6776 }
6777
6778 /* Build a PING frame if needed. */
6779 if (add_ping_frm) {
6780 frm.type = QUIC_FT_PING;
Amaury Denoyelle17a74162021-12-21 14:45:39 +01006781 if (!qc_build_frm(&pos, end, &frm, pkt, qc))
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01006782 goto no_room;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006783 }
6784
Frédéric Lécaille66cbb822021-11-17 11:56:21 +01006785 /* Build a CONNECTION_CLOSE frame if needed. */
Frédéric Lécaille59bf2552022-03-28 12:13:09 +02006786 if (cc) {
6787 if (!qc_build_frm(&pos, end, &cc_frm, pkt, qc))
6788 goto no_room;
6789
6790 pkt->flags |= QUIC_FL_TX_PACKET_CC;
6791 }
Frédéric Lécaille66cbb822021-11-17 11:56:21 +01006792
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006793 /* Build a PADDING frame if needed. */
6794 if (padding_len) {
6795 frm.type = QUIC_FT_PADDING;
6796 frm.padding.len = padding_len;
Amaury Denoyelle17a74162021-12-21 14:45:39 +01006797 if (!qc_build_frm(&pos, end, &frm, pkt, qc))
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01006798 goto no_room;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006799 }
6800
Frédéric Lécaille466e9da2021-12-29 12:04:13 +01006801 /* If this packet is ack-eliciting and we are probing let's
6802 * decrement the PTO probe counter.
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01006803 */
Frédéric Lécaille466e9da2021-12-29 12:04:13 +01006804 if (pkt->flags & QUIC_FL_TX_PACKET_ACK_ELICITING &&
6805 qel->pktns->tx.pto_probe)
6806 qel->pktns->tx.pto_probe--;
6807
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02006808 pkt->len = pos - beg;
Frédéric Lécaillecba4cd42022-01-14 20:39:18 +01006809 LIST_SPLICE(&pkt->frms, &frm_list);
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01006810
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006811 ret = 1;
6812 TRACE_DEVEL("Packet ack-eliciting frames", QUIC_EV_CONN_TXPKT, qc, pkt);
6813 leave:
6814 TRACE_LEAVE(QUIC_EV_CONN_TXPKT, qc);
6815 return ret;
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01006816
6817 no_room:
Frédéric Lécaillecba4cd42022-01-14 20:39:18 +01006818 /* Replace the pre-built frames which could not be add to this packet */
Frédéric Lécaille28c7ea32022-02-25 17:41:39 +01006819 LIST_SPLICE(frms, &frm_list);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006820 TRACE_DEVEL("Remaining ack-eliciting frames", QUIC_EV_CONN_FRMLIST, qc, frms);
6821 goto leave;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006822}
6823
Frédéric Lécaille0e50e1b2021-08-03 15:03:35 +02006824static inline void quic_tx_packet_init(struct quic_tx_packet *pkt, int type)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006825{
Frédéric Lécaille0e50e1b2021-08-03 15:03:35 +02006826 pkt->type = type;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02006827 pkt->len = 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006828 pkt->in_flight_len = 0;
Frédéric Lécaille0371cd52021-12-13 12:30:54 +01006829 pkt->pn_node.key = (uint64_t)-1;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006830 LIST_INIT(&pkt->frms);
Frédéric Lécaille2899fe22022-03-21 10:43:53 +01006831 pkt->time_sent = TICK_ETERNITY;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02006832 pkt->next = NULL;
Frédéric Lécaille141982a2022-03-15 18:44:20 +01006833 pkt->largest_acked_pn = -1;
Frédéric Lécaille2899fe22022-03-21 10:43:53 +01006834 pkt->flags = 0;
Frédéric Lécaillee2a1c1b2022-03-17 11:28:10 +01006835 pkt->refcnt = 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006836}
6837
Frédéric Lécaille9445abc2021-08-04 10:49:51 +02006838/* Build a packet into <buf> packet buffer with <pkt_type> as packet
Frédéric Lécaille28c7ea32022-02-25 17:41:39 +01006839 * type for <qc> QUIC connection from <qel> encryption level from <frms> list
6840 * of prebuilt frames.
6841 *
Frédéric Lécaille9445abc2021-08-04 10:49:51 +02006842 * Return -2 if the packet could not be allocated or encrypted for any reason,
6843 * -1 if there was not enough room to build a packet.
Frédéric Lécaillee9a974a2022-03-13 19:19:12 +01006844 * XXX NOTE XXX
6845 * If you provide provide qc_build_pkt() with a big enough buffer to build a packet as big as
6846 * possible (to fill an MTU), the unique reason why this function may fail is the congestion
6847 * control window limitation.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006848 */
Frédéric Lécaille9445abc2021-08-04 10:49:51 +02006849static struct quic_tx_packet *qc_build_pkt(unsigned char **pos,
6850 const unsigned char *buf_end,
Frédéric Lécaille301425b2022-06-14 17:40:39 +02006851 struct quic_enc_level *qel,
6852 struct quic_tls_ctx *tls_ctx, struct list *frms,
6853 struct quic_conn *qc, const struct quic_version *ver,
Frédéric Lécaille77ac6f52022-06-21 15:14:59 +02006854 size_t dglen, int pkt_type, int force_ack,
6855 int padding, int probe, int cc, int *err)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006856{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006857 struct quic_tx_packet *ret_pkt = NULL;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006858 /* The pointer to the packet number field. */
6859 unsigned char *buf_pn;
6860 unsigned char *beg, *end, *payload;
6861 int64_t pn;
6862 size_t pn_len, payload_len, aad_len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006863 struct quic_tx_packet *pkt;
6864
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006865 TRACE_ENTER(QUIC_EV_CONN_TXPKT, qc, NULL, qel);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02006866 *err = 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006867 pkt = pool_alloc(pool_head_quic_tx_packet);
6868 if (!pkt) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006869 TRACE_DEVEL("Not enough memory for a new packet", QUIC_EV_CONN_TXPKT, qc);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02006870 *err = -2;
6871 goto err;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006872 }
6873
Frédéric Lécaille0e50e1b2021-08-03 15:03:35 +02006874 quic_tx_packet_init(pkt, pkt_type);
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02006875 beg = *pos;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006876 pn_len = 0;
6877 buf_pn = NULL;
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01006878
6879 pn = qel->pktns->tx.next_pn + 1;
6880 if (!qc_do_build_pkt(*pos, buf_end, dglen, pkt, pn, &pn_len, &buf_pn,
Frédéric Lécaille77ac6f52022-06-21 15:14:59 +02006881 force_ack, padding, cc, probe, qel, qc, ver, frms)) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006882 // trace already emitted by function above
Frédéric Lécaille4436cb62021-08-16 12:06:46 +02006883 *err = -1;
6884 goto err;
6885 }
6886
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02006887 end = beg + pkt->len;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006888 payload = buf_pn + pn_len;
6889 payload_len = end - payload;
6890 aad_len = payload - beg;
6891
Frédéric Lécaille5f7f1182022-01-10 11:00:16 +01006892 if (!quic_packet_encrypt(payload, payload_len, beg, aad_len, pn, tls_ctx, qc)) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006893 // trace already emitted by function above
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02006894 *err = -2;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006895 goto err;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02006896 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006897
6898 end += QUIC_TLS_TAG_LEN;
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02006899 pkt->len += QUIC_TLS_TAG_LEN;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006900 if (!quic_apply_header_protection(qc, beg, buf_pn, pn_len,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006901 tls_ctx->tx.hp, tls_ctx->tx.hp_key)) {
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006902 // trace already emitted by function above
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02006903 *err = -2;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006904 goto err;
6905 }
6906
Frédéric Lécaille73dcc6e2021-12-07 15:27:44 +01006907 /* Consume a packet number */
6908 qel->pktns->tx.next_pn++;
Frédéric Lécailleca98a7f2021-11-10 17:30:15 +01006909 qc->tx.prep_bytes += pkt->len;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006910 if (qc->tx.prep_bytes >= 3 * qc->rx.bytes && !quic_peer_validated_addr(qc)) {
Frédéric Lécaillefc790062022-03-28 17:10:31 +02006911 qc->flags |= QUIC_FL_CONN_ANTI_AMPLIFICATION_REACHED;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006912 TRACE_PROTO("anti-amplification limit reached", QUIC_EV_CONN_TXPKT, qc);
6913 }
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02006914 /* Now that a correct packet is built, let us consume <*pos> buffer. */
6915 *pos = end;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006916 /* Attach the built packet to its tree. */
Frédéric Lécaillea7348f62021-08-03 16:50:14 +02006917 pkt->pn_node.key = pn;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006918 /* Set the packet in fligth length for in flight packet only. */
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01006919 if (pkt->flags & QUIC_FL_TX_PACKET_IN_FLIGHT) {
Frédéric Lécaillec5b0c932021-07-06 16:35:52 +02006920 pkt->in_flight_len = pkt->len;
6921 qc->path->prep_in_flight += pkt->len;
Frédéric Lécaille04ffb662020-12-08 15:58:39 +01006922 }
Frédéric Lécaille47756802022-03-25 09:12:16 +01006923 /* Always reset this flags */
6924 qc->flags &= ~QUIC_FL_CONN_IMMEDIATE_CLOSE;
Frédéric Lécailleb0021452022-03-29 11:42:03 +02006925 if (pkt->flags & QUIC_FL_TX_PACKET_ACK) {
6926 qel->pktns->flags &= ~QUIC_FL_PKTNS_ACK_REQUIRED;
6927 qel->pktns->rx.nb_aepkts_since_last_ack = 0;
6928 }
Frédéric Lécaille205e4f32022-03-28 17:38:27 +02006929
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006930 pkt->pktns = qel->pktns;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006931
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006932 ret_pkt = pkt;
6933 leave:
6934 TRACE_LEAVE(QUIC_EV_CONN_TXPKT, qc, ret_pkt);
6935 return ret_pkt;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006936
6937 err:
Frédéric Lécaillee2a1c1b2022-03-17 11:28:10 +01006938 /* TODO: what about the frames which have been built
6939 * for this packet.
6940 */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006941 free_quic_tx_packet(qc, pkt);
6942 goto leave;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006943}
6944
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01006945
Frédéric Lécaille422a39c2021-03-03 17:28:34 +01006946/* Called from the upper layer, to subscribe <es> to events <event_type>. The
6947 * event subscriber <es> is not allowed to change from a previous call as long
6948 * as at least one event is still subscribed. The <event_type> must only be a
6949 * combination of SUB_RETRY_RECV and SUB_RETRY_SEND. It always returns 0.
6950 */
6951static int quic_conn_subscribe(struct connection *conn, void *xprt_ctx, int event_type, struct wait_event *es)
6952{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006953 struct quic_conn *qc = conn->handle.qc;
6954 struct qcc *qcc = qc->qcc;
6955
6956 TRACE_ENTER(QUIC_EV_CONN_SUB, qc);
Frédéric Lécaille513b4f22021-09-20 15:23:17 +02006957
6958 BUG_ON(event_type & ~(SUB_RETRY_SEND|SUB_RETRY_RECV));
6959 BUG_ON(qcc->subs && qcc->subs != es);
6960
6961 es->events |= event_type;
6962 qcc->subs = es;
6963
6964 if (event_type & SUB_RETRY_RECV)
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006965 TRACE_DEVEL("subscribe(recv)", QUIC_EV_CONN_XPRTRECV, qc, qcc);
Frédéric Lécaille513b4f22021-09-20 15:23:17 +02006966
6967 if (event_type & SUB_RETRY_SEND)
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006968 TRACE_DEVEL("subscribe(send)", QUIC_EV_CONN_XPRTSEND, qc, qcc);
6969
6970 TRACE_LEAVE(QUIC_EV_CONN_SUB, qc);
Frédéric Lécaille513b4f22021-09-20 15:23:17 +02006971
6972 return 0;
Frédéric Lécaille422a39c2021-03-03 17:28:34 +01006973}
6974
6975/* Called from the upper layer, to unsubscribe <es> from events <event_type>.
6976 * The <es> pointer is not allowed to differ from the one passed to the
6977 * subscribe() call. It always returns zero.
6978 */
6979static int quic_conn_unsubscribe(struct connection *conn, void *xprt_ctx, int event_type, struct wait_event *es)
6980{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02006981 int ret;
6982 struct quic_conn *qc = conn->handle.qc;
6983 struct qcc *qcc = qc->qcc;
6984
6985 TRACE_ENTER(QUIC_EV_CONN_SUB, qc);
6986
6987 if (event_type & SUB_RETRY_RECV)
6988 TRACE_DEVEL("unsubscribe(recv)", QUIC_EV_CONN_XPRTRECV, qc, qcc);
6989 if (event_type & SUB_RETRY_SEND)
6990 TRACE_DEVEL("unsubscribe(send)", QUIC_EV_CONN_XPRTSEND, qc, qcc);
6991
6992 ret = conn_unsubscribe(conn, xprt_ctx, event_type, es);
6993
6994 TRACE_LEAVE(QUIC_EV_CONN_SUB, qc);
6995
6996 return ret;
Frédéric Lécaille422a39c2021-03-03 17:28:34 +01006997}
6998
Amaury Denoyelle33ac3462022-01-18 16:44:34 +01006999/* Store in <xprt_ctx> the context attached to <conn>.
7000 * Returns always 0.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01007001 */
7002static int qc_conn_init(struct connection *conn, void **xprt_ctx)
7003{
Amaury Denoyelle7ca7c842021-12-22 18:20:38 +01007004 struct quic_conn *qc = NULL;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01007005
7006 TRACE_ENTER(QUIC_EV_CONN_NEW, conn);
7007
Amaury Denoyelle33ac3462022-01-18 16:44:34 +01007008 /* do not store the context if already set */
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01007009 if (*xprt_ctx)
7010 goto out;
7011
Willy Tarreau784b8682022-04-11 14:18:10 +02007012 *xprt_ctx = conn->handle.qc->xprt_ctx;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01007013
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01007014 out:
Frédéric Lécaillefde2a982021-12-27 15:12:09 +01007015 TRACE_LEAVE(QUIC_EV_CONN_NEW, qc);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01007016
7017 return 0;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01007018}
7019
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02007020/* Start the QUIC transport layer */
7021static int qc_xprt_start(struct connection *conn, void *ctx)
7022{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02007023 int ret = 0;
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02007024 struct quic_conn *qc;
Frédéric Lécaille1eaec332021-06-04 14:59:59 +02007025 struct ssl_sock_ctx *qctx = ctx;
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02007026
Willy Tarreau784b8682022-04-11 14:18:10 +02007027 qc = conn->handle.qc;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02007028 TRACE_ENTER(QUIC_EV_CONN_NEW, qc);
Amaury Denoyellecfa2d562022-01-19 16:01:05 +01007029 if (qcc_install_app_ops(qc->qcc, qc->app_ops)) {
7030 TRACE_PROTO("Cannot install app layer", QUIC_EV_CONN_LPKT, qc);
Amaury Denoyelle5d774de2022-04-14 14:59:35 +02007031 /* prepare a CONNECTION_CLOSE frame */
Amaury Denoyelle57e6db72022-07-13 15:07:56 +02007032 quic_set_connection_close(qc, quic_err_transport(QC_ERR_APPLICATION_ERROR));
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02007033 goto out;
Amaury Denoyellecfa2d562022-01-19 16:01:05 +01007034 }
7035
7036 /* mux-quic can now be considered ready. */
7037 qc->mux_state = QC_MUX_READY;
7038
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02007039 tasklet_wakeup(qctx->wait_event.tasklet);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02007040
7041 ret = 1;
7042 out:
7043 TRACE_LEAVE(QUIC_EV_CONN_NEW, qc);
7044 return ret;
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02007045}
7046
Willy Tarreau54a1dcb2022-04-11 11:57:35 +02007047static struct ssl_sock_ctx *qc_get_ssl_sock_ctx(struct connection *conn)
7048{
Willy Tarreau784b8682022-04-11 14:18:10 +02007049 if (!conn || conn->xprt != xprt_get(XPRT_QUIC) || !conn->handle.qc || !conn->xprt_ctx)
Willy Tarreau54a1dcb2022-04-11 11:57:35 +02007050 return NULL;
7051
Willy Tarreau784b8682022-04-11 14:18:10 +02007052 return conn->handle.qc->xprt_ctx;
Willy Tarreau54a1dcb2022-04-11 11:57:35 +02007053}
7054
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01007055/* transport-layer operations for QUIC connections. */
7056static struct xprt_ops ssl_quic = {
Amaury Denoyelle414cac52021-09-22 11:14:37 +02007057 .close = quic_close,
Frédéric Lécaille422a39c2021-03-03 17:28:34 +01007058 .subscribe = quic_conn_subscribe,
7059 .unsubscribe = quic_conn_unsubscribe,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01007060 .init = qc_conn_init,
Frédéric Lécaille3d77fa72021-05-31 09:30:14 +02007061 .start = qc_xprt_start,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01007062 .prepare_bind_conf = ssl_sock_prepare_bind_conf,
7063 .destroy_bind_conf = ssl_sock_destroy_bind_conf,
Amaury Denoyelle71e588c2021-11-12 11:23:29 +01007064 .get_alpn = ssl_sock_get_alpn,
Willy Tarreau54a1dcb2022-04-11 11:57:35 +02007065 .get_ssl_sock_ctx = qc_get_ssl_sock_ctx,
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01007066 .name = "QUIC",
7067};
7068
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01007069static void __quic_conn_init(void)
7070{
7071 ha_quic_meth = BIO_meth_new(0x666, "ha QUIC methods");
7072 xprt_register(XPRT_QUIC, &ssl_quic);
7073}
Willy Tarreau79367f92022-04-25 19:18:24 +02007074INITCALL0(STG_REGISTER, __quic_conn_init);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01007075
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01007076static void __quic_conn_deinit(void)
7077{
7078 BIO_meth_free(ha_quic_meth);
7079}
Willy Tarreau79367f92022-04-25 19:18:24 +02007080REGISTER_POST_DEINIT(__quic_conn_deinit);
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01007081
Frédéric Lécaille324ecda2021-11-02 10:14:44 +01007082/* Read all the QUIC packets found in <buf> from QUIC connection with <owner>
7083 * as owner calling <func> function.
Ilya Shipitsin1e9a6662021-01-05 22:10:46 +05007084 * Return the number of bytes read if succeeded, -1 if not.
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01007085 */
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01007086struct task *quic_lstnr_dghdlr(struct task *t, void *ctx, unsigned int state)
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01007087{
7088 unsigned char *pos;
7089 const unsigned char *end;
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01007090 struct quic_dghdlr *dghdlr = ctx;
7091 struct quic_dgram *dgram;
7092 int first_pkt = 1;
Frédéric Lécaille1b0707f2022-06-30 11:28:56 +02007093 struct list *tasklist_head = NULL;
Willy Tarreauf9d4a7d2022-08-05 08:45:56 +02007094 int max_dgrams = global.tune.maxpollevents;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01007095
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02007096 TRACE_ENTER(QUIC_EV_CONN_LPKT);
7097
Frédéric Lécailledf1c7c72022-01-28 15:38:52 +01007098 while ((dgram = MT_LIST_POP(&dghdlr->dgrams, typeof(dgram), mt_list))) {
Frédéric Lécailledf1c7c72022-01-28 15:38:52 +01007099 pos = dgram->buf;
7100 end = pos + dgram->len;
7101 do {
Frédéric Lécailledf1c7c72022-01-28 15:38:52 +01007102 struct quic_rx_packet *pkt;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01007103
Frédéric Lécailledf1c7c72022-01-28 15:38:52 +01007104 pkt = pool_zalloc(pool_head_quic_rx_packet);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02007105 if (!pkt) {
7106 TRACE_ERROR("RX packet allocation failed", QUIC_EV_CONN_LPKT);
7107 goto leave;
7108 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01007109
Amaury Denoyelle23f908c2022-06-20 10:58:03 +02007110 LIST_INIT(&pkt->qc_rx_pkt_list);
Frédéric Lécaille7cc8b312022-05-05 12:04:28 +02007111 pkt->time_received = now_ms;
Frédéric Lécailledf1c7c72022-01-28 15:38:52 +01007112 quic_rx_packet_refinc(pkt);
Frédéric Lécaille1b0707f2022-06-30 11:28:56 +02007113 qc_lstnr_pkt_rcv(pos, end, pkt, first_pkt, dgram, &tasklist_head);
Frédéric Lécailledf1c7c72022-01-28 15:38:52 +01007114 first_pkt = 0;
7115 pos += pkt->len;
7116 quic_rx_packet_refdec(pkt);
Amaury Denoyelle23f908c2022-06-20 10:58:03 +02007117
7118 /* Free rejected packets */
7119 if (!pkt->refcnt) {
7120 BUG_ON(LIST_INLIST(&pkt->qc_rx_pkt_list));
7121 pool_free(pool_head_quic_rx_packet, pkt);
7122 }
Frédéric Lécailledf1c7c72022-01-28 15:38:52 +01007123 } while (pos < end);
7124
Frédéric Lécailledf1c7c72022-01-28 15:38:52 +01007125 /* Increasing the received bytes counter by the UDP datagram length
7126 * if this datagram could be associated to a connection.
7127 */
7128 if (dgram->qc)
7129 dgram->qc->rx.bytes += dgram->len;
Frédéric Lécaille841bf5e2022-02-02 09:41:27 +01007130
7131 /* Mark this datagram as consumed */
7132 HA_ATOMIC_STORE(&dgram->buf, NULL);
Willy Tarreauf9d4a7d2022-08-05 08:45:56 +02007133
7134 if (--max_dgrams <= 0)
7135 goto stop_here;
Frédéric Lécailledf1c7c72022-01-28 15:38:52 +01007136 }
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01007137
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02007138 TRACE_LEAVE(QUIC_EV_CONN_LPKT);
7139
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01007140 return t;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01007141
Willy Tarreauf9d4a7d2022-08-05 08:45:56 +02007142 stop_here:
7143 /* too much work done at once, come back here later */
7144 if (!MT_LIST_ISEMPTY(&dghdlr->dgrams))
7145 tasklet_wakeup((struct tasklet *)t);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02007146 leave:
7147 TRACE_LEAVE(QUIC_EV_CONN_LPKT);
Frédéric Lécaille25bc8872022-01-27 09:15:40 +01007148 return t;
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01007149}
7150
Ilya Shipitsin3b64a282022-07-29 22:26:53 +05007151/* Retrieve the DCID from a QUIC datagram or packet with <buf> as first octet.
Frédéric Lécaille3d4bfe72022-01-26 16:07:16 +01007152 * Returns 1 if succeeded, 0 if not.
7153 */
Frédéric Lécaille6492e662022-05-17 17:23:16 +02007154int quic_get_dgram_dcid(unsigned char *buf, const unsigned char *end,
7155 unsigned char **dcid, size_t *dcid_len)
Frédéric Lécaille3d4bfe72022-01-26 16:07:16 +01007156{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02007157 int ret = 0, long_header;
Frédéric Lécaille3d4bfe72022-01-26 16:07:16 +01007158 size_t minlen, skip;
7159
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02007160 TRACE_ENTER(QUIC_EV_CONN_RXPKT);
7161
7162 if (!(*buf & QUIC_PACKET_FIXED_BIT)) {
7163 TRACE_PROTO("fixed bit not set", QUIC_EV_CONN_RXPKT);
Frédéric Lécaille3d4bfe72022-01-26 16:07:16 +01007164 goto err;
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02007165 }
Frédéric Lécaille3d4bfe72022-01-26 16:07:16 +01007166
7167 long_header = *buf & QUIC_PACKET_LONG_HEADER_BIT;
Frédéric Lécaille36b28ed2022-05-09 18:08:13 +02007168 minlen = long_header ? QUIC_LONG_PACKET_MINLEN :
7169 QUIC_SHORT_PACKET_MINLEN + QUIC_HAP_CID_LEN + QUIC_TLS_TAG_LEN;
Frédéric Lécaille3d4bfe72022-01-26 16:07:16 +01007170 skip = long_header ? QUIC_LONG_PACKET_DCID_OFF : QUIC_SHORT_PACKET_DCID_OFF;
Willy Tarreauaf5138f2022-08-05 10:09:32 +02007171 if (end - buf < minlen)
Frédéric Lécaille3d4bfe72022-01-26 16:07:16 +01007172 goto err;
7173
7174 buf += skip;
7175 *dcid_len = long_header ? *buf++ : QUIC_HAP_CID_LEN;
7176 if (*dcid_len > QUIC_CID_MAXLEN || end - buf <= *dcid_len)
7177 goto err;
7178
7179 *dcid = buf;
7180
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02007181 ret = 1;
7182 leave:
7183 TRACE_LEAVE(QUIC_EV_CONN_RXPKT);
7184 return ret;
Frédéric Lécaille3d4bfe72022-01-26 16:07:16 +01007185
7186 err:
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02007187 TRACE_PROTO("wrong datagram", QUIC_EV_CONN_RXPKT);
7188 goto leave;
Frédéric Lécaille3d4bfe72022-01-26 16:07:16 +01007189}
7190
Amaury Denoyelleb515b0a2022-04-06 10:28:43 +02007191/* Notify the MUX layer if alive about an imminent close of <qc>. */
7192void qc_notify_close(struct quic_conn *qc)
7193{
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02007194 TRACE_ENTER(QUIC_EV_CONN_CLOSE, qc);
7195
Amaury Denoyelleb515b0a2022-04-06 10:28:43 +02007196 if (qc->flags & QUIC_FL_CONN_NOTIFY_CLOSE)
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02007197 goto leave;
Amaury Denoyelleb515b0a2022-04-06 10:28:43 +02007198
7199 qc->flags |= QUIC_FL_CONN_NOTIFY_CLOSE;
Amaury Denoyelleb515b0a2022-04-06 10:28:43 +02007200 /* wake up the MUX */
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02007201 if (qc->mux_state == QC_MUX_READY && qc->conn->mux->wake) {
7202 TRACE_STATE("connection closure notidfied to mux",
7203 QUIC_FL_CONN_NOTIFY_CLOSE, qc);
Amaury Denoyelleb515b0a2022-04-06 10:28:43 +02007204 qc->conn->mux->wake(qc->conn);
Frédéric Lécaillea8b2f842022-08-10 17:56:45 +02007205 }
7206 else
7207 TRACE_STATE("connection closure not notidfied to mux",
7208 QUIC_FL_CONN_NOTIFY_CLOSE, qc);
7209 leave:
7210 TRACE_LEAVE(QUIC_EV_CONN_CLOSE, qc);
Amaury Denoyelleb515b0a2022-04-06 10:28:43 +02007211}
7212
Frédéric Lécaillea7e7ce92020-11-23 14:14:04 +01007213/*
7214 * Local variables:
7215 * c-indent-level: 8
7216 * c-basic-offset: 8
7217 * End:
7218 */